Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c157' (ED25519) to the list of known hosts. Running: /usr/bin/copr-rpmbuild --verbose --drop-resultdir --build-id 5544449 --chroot centos-stream-8-x86_64 --detached Version: 0.64 PID: 5667 Logging PID: 5668 Task: {'appstream': True, 'background': False, 'build_id': 5544449, 'buildroot_pkgs': ['epel-rpm-macros', 'gcc'], 'chroot': 'centos-stream-8-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '6d3c2ffdd417eb92449b891d86346d26a755ac6d', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/sidhe/s-service-stack/openldap', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'openldap', 'package_version': '2.4.46-18', 'project_dirname': 's-service-stack', 'project_name': 's-service-stack', 'project_owner': 'sidhe', 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/sidhe/s-service-stack/centos-stream-8-x86_64/', 'id': 'copr_base', 'name': 'Copr repository'}, {'baseurl': 'https://download.fedoraproject.org/pub/epel/$releasever/Everything/$basearch', 'id': 'https_download_fedoraproject_org_pub_epel_releasever_Everything_basearch', 'name': 'Additional repo https_download_fedoraproject_org_pub_epel_releasever_Everything_basearch'}], 'sandbox': 'sidhe/s-service-stack--sidhe', 'source_json': {}, 'source_type': None, 'submitter': 'sidhe', 'tags': [], 'task_id': '5544449-centos-stream-8-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/sidhe/s-service-stack/openldap /var/lib/copr-rpmbuild/workspace/workdir-5uqq2ow_/openldap --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/sidhe/s-service-stack/openldap', '/var/lib/copr-rpmbuild/workspace/workdir-5uqq2ow_/openldap', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-5uqq2ow_/openldap'... Running: git checkout 6d3c2ffdd417eb92449b891d86346d26a755ac6d cmd: ['git', 'checkout', '6d3c2ffdd417eb92449b891d86346d26a755ac6d'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-5uqq2ow_/openldap rc: 0 stdout: stderr: Note: switching to '6d3c2ffdd417eb92449b891d86346d26a755ac6d'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 6d3c2ff automatic import of openldap Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-5uqq2ow_/openldap rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading ltb-project-openldap-ppolicy-check-password-1.1.tar.gz INFO: Calling: curl -H Pragma: -o ltb-project-openldap-ppolicy-check-password-1.1.tar.gz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/sidhe/s-service-stack/openldap/ltb-project-openldap-ppolicy-check-password-1.1.tar.gz/md5/3535b7cd46dcf41c9a9480efa9e64618/ltb-project-openldap-ppolicy-check-password-1.1.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Dload Upload Total Spent Left Speed 100 6342 100 6342 0 0 114k 0 --:--:-- --:--:-- --:--:-- 114k INFO: Reading stdout from command: md5sum ltb-project-openldap-ppolicy-check-password-1.1.tar.gz INFO: Downloading openldap-2.4.46.tgz INFO: Calling: curl -H Pragma: -o openldap-2.4.46.tgz --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/sidhe/s-service-stack/openldap/openldap-2.4.46.tgz/md5/829016c5a9f45c51adc50073ac6f9fd7/openldap-2.4.46.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 5566k 100 5566k 0 0 37.0M 0 --:--:-- --:--:-- --:--:-- 37.2M INFO: Reading stdout from command: md5sum openldap-2.4.46.tgz Running (timeout=18000): unbuffer mock --buildsrpm --spec /var/lib/copr-rpmbuild/workspace/workdir-5uqq2ow_/openldap/openldap.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-5uqq2ow_/openldap --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1676830239.984846 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.5 starting (python version = 3.11.0, NVR = mock-3.5-1.fc37)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-5uqq2ow_/openldap/openldap.spec) Config(centos-stream-8-x86_64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-8-x86_64-bootstrap-1676830239.984846/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start(bootstrap): dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 155 kB/s | 59 kB 00:00 Additional repo https_download_fedoraproject_or 5.6 MB/s | 13 MB 00:02 CentOS Stream 8 - BaseOS 4.8 MB/s | 27 MB 00:05 CentOS Stream 8 - AppStream 1.8 MB/s | 28 MB 00:15 CentOS Stream 8 - Extras 57 kB/s | 18 kB 00:00 CentOS Stream 8 - PowerTools 13 MB/s | 5.7 MB 00:00 Dependencies resolved. ====================================================================================== Package Arch Version Repo Size ====================================================================================== Installing: dnf noarch 4.7.0-15.el8 baseos 542 k dnf-plugins-core noarch 4.0.21-18.el8 baseos 75 k Installing dependencies: audit-libs x86_64 3.0.7-4.el8 baseos 123 k basesystem noarch 11-5.el8 baseos 10 k bash x86_64 4.4.20-4.el8 baseos 1.5 M brotli x86_64 1.0.6-3.el8 baseos 323 k bzip2-libs x86_64 1.0.6-26.el8 baseos 48 k ca-certificates noarch 2022.2.54-80.2.el8 baseos 921 k centos-gpg-keys noarch 1:8-6.el8 baseos 14 k centos-stream-release noarch 8.6-1.el8 baseos 22 k centos-stream-repos noarch 8-6.el8 baseos 20 k chkconfig x86_64 1.19.1-1.el8 baseos 198 k coreutils x86_64 8.30-15.el8 baseos 1.2 M coreutils-common x86_64 8.30-15.el8 baseos 2.0 M crypto-policies noarch 20221215-1.gitece0092.el8 baseos 64 k curl x86_64 7.61.1-29.el8 baseos 352 k cyrus-sasl-lib x86_64 2.1.27-6.el8_5 baseos 123 k dbus-glib x86_64 0.110-2.el8 baseos 127 k dbus-libs x86_64 1:1.12.8-24.el8 baseos 185 k dnf-data noarch 4.7.0-15.el8 baseos 156 k elfutils-default-yama-scope noarch 0.188-3.el8 baseos 52 k elfutils-libelf x86_64 0.188-3.el8 baseos 231 k elfutils-libs x86_64 0.188-3.el8 baseos 299 k expat x86_64 2.2.5-11.el8 baseos 113 k file-libs x86_64 5.33-21.el8 baseos 543 k filesystem x86_64 3.8-6.el8 baseos 1.1 M gawk x86_64 4.2.1-4.el8 baseos 1.1 M gdbm x86_64 1:1.18-2.el8 baseos 130 k gdbm-libs x86_64 1:1.18-2.el8 baseos 60 k glib2 x86_64 2.56.4-161.el8 baseos 2.5 M glibc x86_64 2.28-225.el8 baseos 2.2 M glibc-all-langpacks x86_64 2.28-225.el8 baseos 26 M glibc-common x86_64 2.28-225.el8 baseos 1.0 M gmp x86_64 1:6.1.2-10.el8 baseos 322 k gnupg2 x86_64 2.2.20-3.el8 baseos 2.4 M gnutls x86_64 3.6.16-6.el8 baseos 1.0 M gpgme x86_64 1.13.1-11.el8 baseos 336 k grep x86_64 3.1-6.el8 baseos 274 k ima-evm-utils x86_64 1.3.2-12.el8 baseos 64 k info x86_64 6.5-7.el8_5 baseos 198 k json-c x86_64 0.13.1-3.el8 baseos 41 k keyutils-libs x86_64 1.5.10-9.el8 baseos 34 k krb5-libs x86_64 1.18.2-22.el8 baseos 841 k libacl x86_64 2.2.53-1.el8 baseos 35 k libarchive x86_64 3.3.3-5.el8 baseos 360 k libassuan x86_64 2.5.1-3.el8 baseos 83 k libattr x86_64 2.4.48-3.el8 baseos 27 k libblkid x86_64 2.32.1-40.el8 baseos 220 k libcap x86_64 2.48-4.el8 baseos 74 k libcap-ng x86_64 0.7.11-1.el8 baseos 33 k libcom_err x86_64 1.45.6-5.el8 baseos 49 k libcomps x86_64 0.1.18-1.el8 baseos 82 k libcurl x86_64 7.61.1-29.el8 baseos 303 k libdb x86_64 5.3.28-42.el8_4 baseos 751 k libdb-utils x86_64 5.3.28-42.el8_4 baseos 150 k libdnf x86_64 0.63.0-13.el8 baseos 704 k libffi x86_64 3.1-24.el8 baseos 38 k libgcc x86_64 8.5.0-18.el8 baseos 81 k libgcrypt x86_64 1.8.5-7.el8 baseos 463 k libgpg-error x86_64 1.31-1.el8 baseos 242 k libidn2 x86_64 2.2.0-1.el8 baseos 94 k libksba x86_64 1.3.5-9.el8 baseos 134 k libmodulemd x86_64 2.13.0-1.el8 baseos 233 k libmount x86_64 2.32.1-40.el8 baseos 236 k libnghttp2 x86_64 1.33.0-3.el8_2.1 baseos 77 k libnsl2 x86_64 1.2.0-2.20180605git4a062cf.el8 baseos 58 k libpsl x86_64 0.20.2-6.el8 baseos 61 k librepo x86_64 1.14.2-4.el8 baseos 93 k libreport-filesystem x86_64 2.9.5-15.el8 baseos 21 k libselinux x86_64 2.9-8.el8 baseos 166 k libsemanage x86_64 2.9-9.el8 baseos 168 k libsepol x86_64 2.9-3.el8 baseos 340 k libsigsegv x86_64 2.11-5.el8 baseos 30 k libsmartcols x86_64 2.32.1-40.el8 baseos 179 k libsolv x86_64 0.7.20-4.el8 baseos 376 k libssh x86_64 0.9.6-6.el8 baseos 217 k libssh-config noarch 0.9.6-6.el8 baseos 20 k libstdc++ x86_64 8.5.0-18.el8 baseos 454 k libtasn1 x86_64 4.13-4.el8 baseos 76 k libtirpc x86_64 1.1.4-8.el8 baseos 113 k libunistring x86_64 0.9.9-3.el8 baseos 422 k libusbx x86_64 1.0.23-4.el8 baseos 74 k libuuid x86_64 2.32.1-40.el8 baseos 98 k libverto x86_64 0.3.2-2.el8 baseos 24 k libxcrypt x86_64 4.1.1-6.el8 baseos 73 k libxml2 x86_64 2.9.7-16.el8 baseos 696 k libyaml x86_64 0.1.7-5.el8 baseos 61 k libzstd x86_64 1.4.4-1.el8 baseos 266 k lua-libs x86_64 5.3.4-12.el8 baseos 118 k lz4-libs x86_64 1.8.3-3.el8_4 baseos 66 k mpfr x86_64 3.1.6-1.el8 baseos 221 k ncurses x86_64 6.1-9.20180224.el8 baseos 387 k ncurses-base noarch 6.1-9.20180224.el8 baseos 81 k ncurses-libs x86_64 6.1-9.20180224.el8 baseos 334 k nettle x86_64 3.4.1-7.el8 baseos 301 k npth x86_64 1.5-4.el8 baseos 26 k openldap x86_64 2.4.46-18.el8 copr_base 352 k openssl-libs x86_64 1:1.1.1k-7.el8 baseos 1.5 M p11-kit x86_64 0.23.22-1.el8 baseos 324 k p11-kit-trust x86_64 0.23.22-1.el8 baseos 137 k pcre x86_64 8.42-6.el8 baseos 211 k pcre2 x86_64 10.32-3.el8 baseos 247 k platform-python x86_64 3.6.8-51.el8 baseos 86 k platform-python-setuptools noarch 39.2.0-7.el8 baseos 632 k popt x86_64 1.18-1.el8 baseos 61 k publicsuffix-list-dafsa noarch 20180723-1.el8 baseos 56 k python3-dateutil noarch 1:2.6.1-6.el8 baseos 251 k python3-dbus x86_64 1.2.4-15.el8 baseos 134 k python3-dnf noarch 4.7.0-15.el8 baseos 550 k python3-dnf-plugins-core noarch 4.0.21-18.el8 baseos 258 k python3-gpg x86_64 1.13.1-11.el8 baseos 244 k python3-hawkey x86_64 0.63.0-13.el8 baseos 117 k python3-libcomps x86_64 0.1.18-1.el8 baseos 52 k python3-libdnf x86_64 0.63.0-13.el8 baseos 779 k python3-libs x86_64 3.6.8-51.el8 baseos 7.8 M python3-pip-wheel noarch 9.0.3-22.el8 baseos 895 k python3-rpm x86_64 4.14.3-26.el8 baseos 155 k python3-setuptools-wheel noarch 39.2.0-7.el8 baseos 289 k python3-six noarch 1.11.0-8.el8 baseos 38 k python3-systemd x86_64 234-8.el8 baseos 81 k readline x86_64 7.0-10.el8 baseos 199 k rpm x86_64 4.14.3-26.el8 baseos 544 k rpm-build-libs x86_64 4.14.3-26.el8 baseos 157 k rpm-libs x86_64 4.14.3-26.el8 baseos 345 k sed x86_64 4.5-5.el8 baseos 298 k setup noarch 2.12.2-9.el8 baseos 181 k shadow-utils x86_64 2:4.6-17.el8 baseos 1.2 M sqlite-libs x86_64 3.26.0-17.el8 baseos 581 k systemd-libs x86_64 239-71.el8 baseos 1.1 M tpm2-tss x86_64 2.3.2-4.el8 baseos 275 k tzdata noarch 2022g-2.el8 baseos 474 k xz-libs x86_64 5.2.4-4.el8 baseos 94 k zlib x86_64 1.2.11-21.el8 baseos 103 k Transaction Summary ====================================================================================== Install 133 Packages Total download size: 79 M Installed size: 597 M Downloading Packages: (1/133): basesystem-11-5.el8.noarch.rpm 181 kB/s | 10 kB 00:00 (2/133): openldap-2.4.46-18.el8.x86_64.rpm 3.8 MB/s | 352 kB 00:00 (3/133): audit-libs-3.0.7-4.el8.x86_64.rpm 1.2 MB/s | 123 kB 00:00 (4/133): bzip2-libs-1.0.6-26.el8.x86_64.rpm 3.0 MB/s | 48 kB 00:00 (5/133): ca-certificates-2022.2.54-80.2.el8.noa 14 MB/s | 921 kB 00:00 (6/133): bash-4.4.20-4.el8.x86_64.rpm 12 MB/s | 1.5 MB 00:00 (7/133): brotli-1.0.6-3.el8.x86_64.rpm 3.2 MB/s | 323 kB 00:00 (8/133): centos-gpg-keys-8-6.el8.noarch.rpm 939 kB/s | 14 kB 00:00 (9/133): centos-stream-release-8.6-1.el8.noarch 1.4 MB/s | 22 kB 00:00 (10/133): centos-stream-repos-8-6.el8.noarch.rp 1.3 MB/s | 20 kB 00:00 (11/133): chkconfig-1.19.1-1.el8.x86_64.rpm 11 MB/s | 198 kB 00:00 (12/133): crypto-policies-20221215-1.gitece0092 4.0 MB/s | 64 kB 00:00 (13/133): coreutils-8.30-15.el8.x86_64.rpm 38 MB/s | 1.2 MB 00:00 (14/133): curl-7.61.1-29.el8.x86_64.rpm 18 MB/s | 352 kB 00:00 (15/133): cyrus-sasl-lib-2.1.27-6.el8_5.x86_64. 6.9 MB/s | 123 kB 00:00 (16/133): dbus-glib-0.110-2.el8.x86_64.rpm 7.7 MB/s | 127 kB 00:00 (17/133): dbus-libs-1.12.8-24.el8.x86_64.rpm 11 MB/s | 185 kB 00:00 (18/133): dnf-4.7.0-15.el8.noarch.rpm 25 MB/s | 542 kB 00:00 (19/133): dnf-data-4.7.0-15.el8.noarch.rpm 7.4 MB/s | 156 kB 00:00 (20/133): dnf-plugins-core-4.0.21-18.el8.noarch 4.7 MB/s | 75 kB 00:00 (21/133): elfutils-default-yama-scope-0.188-3.e 3.2 MB/s | 52 kB 00:00 (22/133): coreutils-common-8.30-15.el8.x86_64.r 19 MB/s | 2.0 MB 00:00 (23/133): elfutils-libelf-0.188-3.el8.x86_64.rp 13 MB/s | 231 kB 00:00 (24/133): elfutils-libs-0.188-3.el8.x86_64.rpm 16 MB/s | 299 kB 00:00 (25/133): expat-2.2.5-11.el8.x86_64.rpm 6.8 MB/s | 113 kB 00:00 (26/133): file-libs-5.33-21.el8.x86_64.rpm 26 MB/s | 543 kB 00:00 (27/133): filesystem-3.8-6.el8.x86_64.rpm 35 MB/s | 1.1 MB 00:00 (28/133): gdbm-1.18-2.el8.x86_64.rpm 7.9 MB/s | 130 kB 00:00 (29/133): gdbm-libs-1.18-2.el8.x86_64.rpm 3.3 MB/s | 60 kB 00:00 (30/133): gawk-4.2.1-4.el8.x86_64.rpm 17 MB/s | 1.1 MB 00:00 (31/133): glibc-2.28-225.el8.x86_64.rpm 35 MB/s | 2.2 MB 00:00 (32/133): glib2-2.56.4-161.el8.x86_64.rpm 31 MB/s | 2.5 MB 00:00 (33/133): glibc-common-2.28-225.el8.x86_64.rpm 36 MB/s | 1.0 MB 00:00 (34/133): gmp-6.1.2-10.el8.x86_64.rpm 11 MB/s | 322 kB 00:00 (35/133): gnutls-3.6.16-6.el8.x86_64.rpm 25 MB/s | 1.0 MB 00:00 (36/133): gnupg2-2.2.20-3.el8.x86_64.rpm 40 MB/s | 2.4 MB 00:00 (37/133): gpgme-1.13.1-11.el8.x86_64.rpm 15 MB/s | 336 kB 00:00 (38/133): grep-3.1-6.el8.x86_64.rpm 12 MB/s | 274 kB 00:00 (39/133): ima-evm-utils-1.3.2-12.el8.x86_64.rpm 2.8 MB/s | 64 kB 00:00 (40/133): info-6.5-7.el8_5.x86_64.rpm 10 MB/s | 198 kB 00:00 (41/133): json-c-0.13.1-3.el8.x86_64.rpm 2.4 MB/s | 41 kB 00:00 (42/133): keyutils-libs-1.5.10-9.el8.x86_64.rpm 1.7 MB/s | 34 kB 00:00 (43/133): libacl-2.2.53-1.el8.x86_64.rpm 1.3 MB/s | 35 kB 00:00 (44/133): krb5-libs-1.18.2-22.el8.x86_64.rpm 15 MB/s | 841 kB 00:00 (45/133): libassuan-2.5.1-3.el8.x86_64.rpm 2.8 MB/s | 83 kB 00:00 (46/133): libattr-2.4.48-3.el8.x86_64.rpm 1.7 MB/s | 27 kB 00:00 (47/133): libblkid-2.32.1-40.el8.x86_64.rpm 11 MB/s | 220 kB 00:00 (48/133): libcap-2.48-4.el8.x86_64.rpm 3.6 MB/s | 74 kB 00:00 (49/133): libcap-ng-0.7.11-1.el8.x86_64.rpm 1.5 MB/s | 33 kB 00:00 (50/133): libcom_err-1.45.6-5.el8.x86_64.rpm 2.3 MB/s | 49 kB 00:00 (51/133): libcomps-0.1.18-1.el8.x86_64.rpm 3.6 MB/s | 82 kB 00:00 (52/133): libcurl-7.61.1-29.el8.x86_64.rpm 11 MB/s | 303 kB 00:00 (53/133): libdb-5.3.28-42.el8_4.x86_64.rpm 13 MB/s | 751 kB 00:00 (54/133): libdb-utils-5.3.28-42.el8_4.x86_64.rp 7.7 MB/s | 150 kB 00:00 (55/133): libdnf-0.63.0-13.el8.x86_64.rpm 15 MB/s | 704 kB 00:00 (56/133): libffi-3.1-24.el8.x86_64.rpm 1.5 MB/s | 38 kB 00:00 (57/133): libgcc-8.5.0-18.el8.x86_64.rpm 3.1 MB/s | 81 kB 00:00 (58/133): libgcrypt-1.8.5-7.el8.x86_64.rpm 8.6 MB/s | 463 kB 00:00 (59/133): libarchive-3.3.3-5.el8.x86_64.rpm 860 kB/s | 360 kB 00:00 (60/133): libidn2-2.2.0-1.el8.x86_64.rpm 4.4 MB/s | 94 kB 00:00 (61/133): libksba-1.3.5-9.el8.x86_64.rpm 7.1 MB/s | 134 kB 00:00 (62/133): libmodulemd-2.13.0-1.el8.x86_64.rpm 9.7 MB/s | 233 kB 00:00 (63/133): libmount-2.32.1-40.el8.x86_64.rpm 13 MB/s | 236 kB 00:00 (64/133): libgpg-error-1.31-1.el8.x86_64.rpm 2.8 MB/s | 242 kB 00:00 (65/133): libnghttp2-1.33.0-3.el8_2.1.x86_64.rp 4.8 MB/s | 77 kB 00:00 (66/133): libnsl2-1.2.0-2.20180605git4a062cf.el 3.6 MB/s | 58 kB 00:00 (67/133): libpsl-0.20.2-6.el8.x86_64.rpm 3.2 MB/s | 61 kB 00:00 (68/133): librepo-1.14.2-4.el8.x86_64.rpm 4.3 MB/s | 93 kB 00:00 (69/133): libreport-filesystem-2.9.5-15.el8.x86 1.4 MB/s | 21 kB 00:00 (70/133): libselinux-2.9-8.el8.x86_64.rpm 9.4 MB/s | 166 kB 00:00 (71/133): libsemanage-2.9-9.el8.x86_64.rpm 9.5 MB/s | 168 kB 00:00 (72/133): libsigsegv-2.11-5.el8.x86_64.rpm 1.9 MB/s | 30 kB 00:00 (73/133): libsepol-2.9-3.el8.x86_64.rpm 11 MB/s | 340 kB 00:00 (74/133): libsmartcols-2.32.1-40.el8.x86_64.rpm 9.7 MB/s | 179 kB 00:00 (75/133): libsolv-0.7.20-4.el8.x86_64.rpm 17 MB/s | 376 kB 00:00 (76/133): libssh-0.9.6-6.el8.x86_64.rpm 12 MB/s | 217 kB 00:00 (77/133): libssh-config-0.9.6-6.el8.noarch.rpm 1.3 MB/s | 20 kB 00:00 (78/133): libtasn1-4.13-4.el8.x86_64.rpm 3.4 MB/s | 76 kB 00:00 (79/133): libstdc++-8.5.0-18.el8.x86_64.rpm 13 MB/s | 454 kB 00:00 (80/133): libtirpc-1.1.4-8.el8.x86_64.rpm 5.9 MB/s | 113 kB 00:00 (81/133): libusbx-1.0.23-4.el8.x86_64.rpm 3.7 MB/s | 74 kB 00:00 (82/133): libunistring-0.9.9-3.el8.x86_64.rpm 12 MB/s | 422 kB 00:00 (83/133): libuuid-2.32.1-40.el8.x86_64.rpm 5.2 MB/s | 98 kB 00:00 (84/133): libverto-0.3.2-2.el8.x86_64.rpm 1.3 MB/s | 24 kB 00:00 (85/133): libxcrypt-4.1.1-6.el8.x86_64.rpm 4.2 MB/s | 73 kB 00:00 (86/133): libyaml-0.1.7-5.el8.x86_64.rpm 3.1 MB/s | 61 kB 00:00 (87/133): libxml2-2.9.7-16.el8.x86_64.rpm 16 MB/s | 696 kB 00:00 (88/133): libzstd-1.4.4-1.el8.x86_64.rpm 14 MB/s | 266 kB 00:00 (89/133): lua-libs-5.3.4-12.el8.x86_64.rpm 7.1 MB/s | 118 kB 00:00 (90/133): lz4-libs-1.8.3-3.el8_4.x86_64.rpm 4.1 MB/s | 66 kB 00:00 (91/133): mpfr-3.1.6-1.el8.x86_64.rpm 12 MB/s | 221 kB 00:00 (92/133): ncurses-6.1-9.20180224.el8.x86_64.rpm 20 MB/s | 387 kB 00:00 (93/133): ncurses-base-6.1-9.20180224.el8.noarc 4.9 MB/s | 81 kB 00:00 (94/133): ncurses-libs-6.1-9.20180224.el8.x86_6 18 MB/s | 334 kB 00:00 (95/133): nettle-3.4.1-7.el8.x86_64.rpm 13 MB/s | 301 kB 00:00 (96/133): npth-1.5-4.el8.x86_64.rpm 1.6 MB/s | 26 kB 00:00 (97/133): p11-kit-0.23.22-1.el8.x86_64.rpm 17 MB/s | 324 kB 00:00 (98/133): p11-kit-trust-0.23.22-1.el8.x86_64.rp 8.0 MB/s | 137 kB 00:00 (99/133): pcre-8.42-6.el8.x86_64.rpm 12 MB/s | 211 kB 00:00 (100/133): openssl-libs-1.1.1k-7.el8.x86_64.rpm 22 MB/s | 1.5 MB 00:00 (101/133): pcre2-10.32-3.el8.x86_64.rpm 13 MB/s | 247 kB 00:00 (102/133): platform-python-3.6.8-51.el8.x86_64. 4.6 MB/s | 86 kB 00:00 (103/133): platform-python-setuptools-39.2.0-7. 19 MB/s | 632 kB 00:00 (104/133): popt-1.18-1.el8.x86_64.rpm 1.6 MB/s | 61 kB 00:00 (105/133): publicsuffix-list-dafsa-20180723-1.e 2.3 MB/s | 56 kB 00:00 (106/133): python3-dateutil-2.6.1-6.el8.noarch. 14 MB/s | 251 kB 00:00 (107/133): python3-dbus-1.2.4-15.el8.x86_64.rpm 8.0 MB/s | 134 kB 00:00 (108/133): python3-dnf-plugins-core-4.0.21-18.e 14 MB/s | 258 kB 00:00 (109/133): python3-dnf-4.7.0-15.el8.noarch.rpm 15 MB/s | 550 kB 00:00 (110/133): python3-gpg-1.13.1-11.el8.x86_64.rpm 14 MB/s | 244 kB 00:00 (111/133): python3-hawkey-0.63.0-13.el8.x86_64. 6.1 MB/s | 117 kB 00:00 (112/133): python3-libcomps-0.1.18-1.el8.x86_64 3.3 MB/s | 52 kB 00:00 (113/133): python3-libdnf-0.63.0-13.el8.x86_64. 15 MB/s | 779 kB 00:00 (114/133): python3-pip-wheel-9.0.3-22.el8.noarc 9.9 MB/s | 895 kB 00:00 (115/133): python3-rpm-4.14.3-26.el8.x86_64.rpm 7.5 MB/s | 155 kB 00:00 (116/133): python3-libs-3.6.8-51.el8.x86_64.rpm 41 MB/s | 7.8 MB 00:00 (117/133): python3-setuptools-wheel-39.2.0-7.el 7.1 MB/s | 289 kB 00:00 (118/133): python3-six-1.11.0-8.el8.noarch.rpm 2.3 MB/s | 38 kB 00:00 (119/133): python3-systemd-234-8.el8.x86_64.rpm 4.8 MB/s | 81 kB 00:00 (120/133): readline-7.0-10.el8.x86_64.rpm 11 MB/s | 199 kB 00:00 (121/133): rpm-build-libs-4.14.3-26.el8.x86_64. 8.8 MB/s | 157 kB 00:00 (122/133): rpm-4.14.3-26.el8.x86_64.rpm 14 MB/s | 544 kB 00:00 (123/133): rpm-libs-4.14.3-26.el8.x86_64.rpm 18 MB/s | 345 kB 00:00 (124/133): setup-2.12.2-9.el8.noarch.rpm 9.3 MB/s | 181 kB 00:00 (125/133): sed-4.5-5.el8.x86_64.rpm 8.1 MB/s | 298 kB 00:00 (126/133): shadow-utils-4.6-17.el8.x86_64.rpm 36 MB/s | 1.2 MB 00:00 (127/133): systemd-libs-239-71.el8.x86_64.rpm 41 MB/s | 1.1 MB 00:00 (128/133): sqlite-libs-3.26.0-17.el8.x86_64.rpm 9.1 MB/s | 581 kB 00:00 (129/133): tpm2-tss-2.3.2-4.el8.x86_64.rpm 14 MB/s | 275 kB 00:00 (130/133): xz-libs-5.2.4-4.el8.x86_64.rpm 5.4 MB/s | 94 kB 00:00 (131/133): tzdata-2022g-2.el8.noarch.rpm 13 MB/s | 474 kB 00:00 (132/133): zlib-1.2.11-21.el8.x86_64.rpm 5.9 MB/s | 103 kB 00:00 (133/133): glibc-all-langpacks-2.28-225.el8.x86 8.2 MB/s | 26 MB 00:03 -------------------------------------------------------------------------------- Total 22 MB/s | 79 MB 00:03 CentOS Stream 8 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.8-6.el8.x86_64 1/1 Preparing : 1/1 Installing : libgcc-8.5.0-18.el8.x86_64 1/133 Running scriptlet: libgcc-8.5.0-18.el8.x86_64 1/133 Installing : crypto-policies-20221215-1.gitece0092.el8.noarch 2/133 Running scriptlet: crypto-policies-20221215-1.gitece0092.el8.noarch 2/133 Installing : tzdata-2022g-2.el8.noarch 3/133 Installing : python3-setuptools-wheel-39.2.0-7.el8.noarch 4/133 Installing : python3-pip-wheel-9.0.3-22.el8.noarch 5/133 Installing : publicsuffix-list-dafsa-20180723-1.el8.noarch 6/133 Installing : ncurses-base-6.1-9.20180224.el8.noarch 7/133 Installing : libssh-config-0.9.6-6.el8.noarch 8/133 Installing : libreport-filesystem-2.9.5-15.el8.x86_64 9/133 Installing : dnf-data-4.7.0-15.el8.noarch 10/133 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : centos-gpg-keys-1:8-6.el8.noarch 11/133 Installing : centos-stream-release-8.6-1.el8.noarch 12/133 Installing : centos-stream-repos-8-6.el8.noarch 13/133 warning: /etc/dnf/vars/contentdir created as /etc/dnf/vars/contentdir.rpmnew warning: /etc/dnf/vars/stream created as /etc/dnf/vars/stream.rpmnew Installing : setup-2.12.2-9.el8.noarch 14/133 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.12.2-9.el8.noarch 14/133 Installing : filesystem-3.8-6.el8.x86_64 15/133 Installing : basesystem-11-5.el8.noarch 16/133 Installing : pcre2-10.32-3.el8.x86_64 17/133 Installing : libselinux-2.9-8.el8.x86_64 18/133 Installing : ncurses-libs-6.1-9.20180224.el8.x86_64 19/133 Installing : glibc-all-langpacks-2.28-225.el8.x86_64 20/133 Installing : glibc-common-2.28-225.el8.x86_64 21/133 Running scriptlet: glibc-2.28-225.el8.x86_64 22/133 Installing : glibc-2.28-225.el8.x86_64 22/133 Running scriptlet: glibc-2.28-225.el8.x86_64 22/133 Installing : bash-4.4.20-4.el8.x86_64 23/133 Running scriptlet: bash-4.4.20-4.el8.x86_64 23/133 Installing : libsepol-2.9-3.el8.x86_64 24/133 Running scriptlet: libsepol-2.9-3.el8.x86_64 24/133 Installing : zlib-1.2.11-21.el8.x86_64 25/133 Installing : bzip2-libs-1.0.6-26.el8.x86_64 26/133 Installing : xz-libs-5.2.4-4.el8.x86_64 27/133 Installing : sqlite-libs-3.26.0-17.el8.x86_64 28/133 Installing : libgpg-error-1.31-1.el8.x86_64 29/133 Installing : libzstd-1.4.4-1.el8.x86_64 30/133 Installing : info-6.5-7.el8_5.x86_64 31/133 Installing : libcap-2.48-4.el8.x86_64 32/133 Installing : libxml2-2.9.7-16.el8.x86_64 33/133 Installing : elfutils-libelf-0.188-3.el8.x86_64 34/133 Installing : gmp-1:6.1.2-10.el8.x86_64 35/133 Running scriptlet: gmp-1:6.1.2-10.el8.x86_64 35/133 Installing : libcom_err-1.45.6-5.el8.x86_64 36/133 Running scriptlet: libcom_err-1.45.6-5.el8.x86_64 36/133 Installing : popt-1.18-1.el8.x86_64 37/133 Installing : readline-7.0-10.el8.x86_64 38/133 Running scriptlet: readline-7.0-10.el8.x86_64 38/133 Installing : expat-2.2.5-11.el8.x86_64 39/133 Installing : lua-libs-5.3.4-12.el8.x86_64 40/133 Installing : chkconfig-1.19.1-1.el8.x86_64 41/133 Installing : libunistring-0.9.9-3.el8.x86_64 42/133 Installing : libidn2-2.2.0-1.el8.x86_64 43/133 Installing : file-libs-5.33-21.el8.x86_64 44/133 Installing : json-c-0.13.1-3.el8.x86_64 45/133 Installing : libattr-2.4.48-3.el8.x86_64 46/133 Installing : libacl-2.2.53-1.el8.x86_64 47/133 Installing : sed-4.5-5.el8.x86_64 48/133 Running scriptlet: sed-4.5-5.el8.x86_64 48/133 Installing : libffi-3.1-24.el8.x86_64 49/133 Installing : p11-kit-0.23.22-1.el8.x86_64 50/133 Installing : libsmartcols-2.32.1-40.el8.x86_64 51/133 Running scriptlet: libsmartcols-2.32.1-40.el8.x86_64 51/133 Installing : libstdc++-8.5.0-18.el8.x86_64 52/133 Running scriptlet: libstdc++-8.5.0-18.el8.x86_64 52/133 Installing : libxcrypt-4.1.1-6.el8.x86_64 53/133 Installing : libassuan-2.5.1-3.el8.x86_64 54/133 Installing : libgcrypt-1.8.5-7.el8.x86_64 55/133 Running scriptlet: libgcrypt-1.8.5-7.el8.x86_64 55/133 Installing : gdbm-libs-1:1.18-2.el8.x86_64 56/133 Installing : keyutils-libs-1.5.10-9.el8.x86_64 57/133 Installing : libtasn1-4.13-4.el8.x86_64 58/133 Running scriptlet: libtasn1-4.13-4.el8.x86_64 58/133 Installing : p11-kit-trust-0.23.22-1.el8.x86_64 59/133 Running scriptlet: p11-kit-trust-0.23.22-1.el8.x86_64 59/133 Installing : libuuid-2.32.1-40.el8.x86_64 60/133 Running scriptlet: libuuid-2.32.1-40.el8.x86_64 60/133 Installing : lz4-libs-1.8.3-3.el8_4.x86_64 61/133 Installing : pcre-8.42-6.el8.x86_64 62/133 Installing : grep-3.1-6.el8.x86_64 63/133 Running scriptlet: grep-3.1-6.el8.x86_64 63/133 Installing : gdbm-1:1.18-2.el8.x86_64 64/133 Installing : libpsl-0.20.2-6.el8.x86_64 65/133 Installing : libcomps-0.1.18-1.el8.x86_64 66/133 Installing : mpfr-3.1.6-1.el8.x86_64 67/133 Running scriptlet: mpfr-3.1.6-1.el8.x86_64 67/133 Installing : nettle-3.4.1-7.el8.x86_64 68/133 Running scriptlet: nettle-3.4.1-7.el8.x86_64 68/133 Installing : gnutls-3.6.16-6.el8.x86_64 69/133 Installing : coreutils-common-8.30-15.el8.x86_64 70/133 Running scriptlet: coreutils-common-8.30-15.el8.x86_64 70/133 Installing : libksba-1.3.5-9.el8.x86_64 71/133 Installing : elfutils-default-yama-scope-0.188-3.el8.noarch 72/133 Running scriptlet: elfutils-default-yama-scope-0.188-3.el8.noarch 72/133 Installing : elfutils-libs-0.188-3.el8.x86_64 73/133 Installing : brotli-1.0.6-3.el8.x86_64 74/133 Installing : libcap-ng-0.7.11-1.el8.x86_64 75/133 Installing : audit-libs-3.0.7-4.el8.x86_64 76/133 Installing : libsemanage-2.9-9.el8.x86_64 77/133 Installing : libnghttp2-1.33.0-3.el8_2.1.x86_64 78/133 Installing : libsigsegv-2.11-5.el8.x86_64 79/133 Installing : gawk-4.2.1-4.el8.x86_64 80/133 Installing : libverto-0.3.2-2.el8.x86_64 81/133 Installing : libyaml-0.1.7-5.el8.x86_64 82/133 Installing : ncurses-6.1-9.20180224.el8.x86_64 83/133 Installing : openssl-libs-1:1.1.1k-7.el8.x86_64 84/133 Running scriptlet: openssl-libs-1:1.1.1k-7.el8.x86_64 84/133 Installing : coreutils-8.30-15.el8.x86_64 85/133 Running scriptlet: ca-certificates-2022.2.54-80.2.el8.noarch 86/133 Installing : ca-certificates-2022.2.54-80.2.el8.noarch 86/133 Running scriptlet: ca-certificates-2022.2.54-80.2.el8.noarch 86/133 Installing : libdb-5.3.28-42.el8_4.x86_64 87/133 Running scriptlet: libdb-5.3.28-42.el8_4.x86_64 87/133 Installing : krb5-libs-1.18.2-22.el8.x86_64 88/133 Installing : libtirpc-1.1.4-8.el8.x86_64 89/133 Running scriptlet: libtirpc-1.1.4-8.el8.x86_64 89/133 Installing : libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 90/133 Running scriptlet: libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 90/133 Installing : platform-python-setuptools-39.2.0-7.el8.noarch 91/133 Installing : platform-python-3.6.8-51.el8.x86_64 92/133 Running scriptlet: platform-python-3.6.8-51.el8.x86_64 92/133 Installing : python3-libs-3.6.8-51.el8.x86_64 93/133 Installing : python3-libcomps-0.1.18-1.el8.x86_64 94/133 Installing : python3-six-1.11.0-8.el8.noarch 95/133 Installing : python3-dateutil-1:2.6.1-6.el8.noarch 96/133 Installing : cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 97/133 Running scriptlet: cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 97/133 Installing : openldap-2.4.46-18.el8.x86_64 98/133 Installing : libssh-0.9.6-6.el8.x86_64 99/133 Installing : libcurl-7.61.1-29.el8.x86_64 100/133 Installing : curl-7.61.1-29.el8.x86_64 101/133 Installing : libdb-utils-5.3.28-42.el8_4.x86_64 102/133 Installing : libblkid-2.32.1-40.el8.x86_64 103/133 Running scriptlet: libblkid-2.32.1-40.el8.x86_64 103/133 Installing : libmount-2.32.1-40.el8.x86_64 104/133 Running scriptlet: libmount-2.32.1-40.el8.x86_64 104/133 Installing : glib2-2.56.4-161.el8.x86_64 105/133 Installing : systemd-libs-239-71.el8.x86_64 106/133 Running scriptlet: systemd-libs-239-71.el8.x86_64 106/133 Installing : dbus-libs-1:1.12.8-24.el8.x86_64 107/133 Running scriptlet: dbus-libs-1:1.12.8-24.el8.x86_64 107/133 Installing : dbus-glib-0.110-2.el8.x86_64 108/133 Running scriptlet: dbus-glib-0.110-2.el8.x86_64 108/133 Installing : python3-dbus-1.2.4-15.el8.x86_64 109/133 Installing : libusbx-1.0.23-4.el8.x86_64 110/133 Installing : python3-systemd-234-8.el8.x86_64 111/133 Installing : shadow-utils-2:4.6-17.el8.x86_64 112/133 Running scriptlet: tpm2-tss-2.3.2-4.el8.x86_64 113/133 Installing : tpm2-tss-2.3.2-4.el8.x86_64 113/133 Running scriptlet: tpm2-tss-2.3.2-4.el8.x86_64 113/133 Installing : ima-evm-utils-1.3.2-12.el8.x86_64 114/133 Installing : libarchive-3.3.3-5.el8.x86_64 115/133 Installing : rpm-libs-4.14.3-26.el8.x86_64 116/133 Running scriptlet: rpm-libs-4.14.3-26.el8.x86_64 116/133 Installing : rpm-4.14.3-26.el8.x86_64 117/133 Installing : libmodulemd-2.13.0-1.el8.x86_64 118/133 Installing : libsolv-0.7.20-4.el8.x86_64 119/133 Installing : npth-1.5-4.el8.x86_64 120/133 Installing : gnupg2-2.2.20-3.el8.x86_64 121/133 Installing : gpgme-1.13.1-11.el8.x86_64 122/133 Installing : librepo-1.14.2-4.el8.x86_64 123/133 Installing : libdnf-0.63.0-13.el8.x86_64 124/133 Installing : python3-libdnf-0.63.0-13.el8.x86_64 125/133 Installing : python3-hawkey-0.63.0-13.el8.x86_64 126/133 Installing : python3-gpg-1.13.1-11.el8.x86_64 127/133 Installing : rpm-build-libs-4.14.3-26.el8.x86_64 128/133 Running scriptlet: rpm-build-libs-4.14.3-26.el8.x86_64 128/133 Installing : python3-rpm-4.14.3-26.el8.x86_64 129/133 Installing : python3-dnf-4.7.0-15.el8.noarch 130/133 Installing : python3-dnf-plugins-core-4.0.21-18.el8.noarch 131/133 Installing : dnf-plugins-core-4.0.21-18.el8.noarch 132/133 Installing : dnf-4.7.0-15.el8.noarch 133/133 Running scriptlet: dnf-4.7.0-15.el8.noarch 133/133 Running scriptlet: filesystem-3.8-6.el8.x86_64 133/133 Running scriptlet: glibc-all-langpacks-2.28-225.el8.x86_64 133/133 Running scriptlet: ca-certificates-2022.2.54-80.2.el8.noarch 133/133 Running scriptlet: dnf-4.7.0-15.el8.noarch 133/133 Verifying : openldap-2.4.46-18.el8.x86_64 1/133 Verifying : audit-libs-3.0.7-4.el8.x86_64 2/133 Verifying : basesystem-11-5.el8.noarch 3/133 Verifying : bash-4.4.20-4.el8.x86_64 4/133 Verifying : brotli-1.0.6-3.el8.x86_64 5/133 Verifying : bzip2-libs-1.0.6-26.el8.x86_64 6/133 Verifying : ca-certificates-2022.2.54-80.2.el8.noarch 7/133 Verifying : centos-gpg-keys-1:8-6.el8.noarch 8/133 Verifying : centos-stream-release-8.6-1.el8.noarch 9/133 Verifying : centos-stream-repos-8-6.el8.noarch 10/133 Verifying : chkconfig-1.19.1-1.el8.x86_64 11/133 Verifying : coreutils-8.30-15.el8.x86_64 12/133 Verifying : coreutils-common-8.30-15.el8.x86_64 13/133 Verifying : crypto-policies-20221215-1.gitece0092.el8.noarch 14/133 Verifying : curl-7.61.1-29.el8.x86_64 15/133 Verifying : cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 16/133 Verifying : dbus-glib-0.110-2.el8.x86_64 17/133 Verifying : dbus-libs-1:1.12.8-24.el8.x86_64 18/133 Verifying : dnf-4.7.0-15.el8.noarch 19/133 Verifying : dnf-data-4.7.0-15.el8.noarch 20/133 Verifying : dnf-plugins-core-4.0.21-18.el8.noarch 21/133 Verifying : elfutils-default-yama-scope-0.188-3.el8.noarch 22/133 Verifying : elfutils-libelf-0.188-3.el8.x86_64 23/133 Verifying : elfutils-libs-0.188-3.el8.x86_64 24/133 Verifying : expat-2.2.5-11.el8.x86_64 25/133 Verifying : file-libs-5.33-21.el8.x86_64 26/133 Verifying : filesystem-3.8-6.el8.x86_64 27/133 Verifying : gawk-4.2.1-4.el8.x86_64 28/133 Verifying : gdbm-1:1.18-2.el8.x86_64 29/133 Verifying : gdbm-libs-1:1.18-2.el8.x86_64 30/133 Verifying : glib2-2.56.4-161.el8.x86_64 31/133 Verifying : glibc-2.28-225.el8.x86_64 32/133 Verifying : glibc-all-langpacks-2.28-225.el8.x86_64 33/133 Verifying : glibc-common-2.28-225.el8.x86_64 34/133 Verifying : gmp-1:6.1.2-10.el8.x86_64 35/133 Verifying : gnupg2-2.2.20-3.el8.x86_64 36/133 Verifying : gnutls-3.6.16-6.el8.x86_64 37/133 Verifying : gpgme-1.13.1-11.el8.x86_64 38/133 Verifying : grep-3.1-6.el8.x86_64 39/133 Verifying : ima-evm-utils-1.3.2-12.el8.x86_64 40/133 Verifying : info-6.5-7.el8_5.x86_64 41/133 Verifying : json-c-0.13.1-3.el8.x86_64 42/133 Verifying : keyutils-libs-1.5.10-9.el8.x86_64 43/133 Verifying : krb5-libs-1.18.2-22.el8.x86_64 44/133 Verifying : libacl-2.2.53-1.el8.x86_64 45/133 Verifying : libarchive-3.3.3-5.el8.x86_64 46/133 Verifying : libassuan-2.5.1-3.el8.x86_64 47/133 Verifying : libattr-2.4.48-3.el8.x86_64 48/133 Verifying : libblkid-2.32.1-40.el8.x86_64 49/133 Verifying : libcap-2.48-4.el8.x86_64 50/133 Verifying : libcap-ng-0.7.11-1.el8.x86_64 51/133 Verifying : libcom_err-1.45.6-5.el8.x86_64 52/133 Verifying : libcomps-0.1.18-1.el8.x86_64 53/133 Verifying : libcurl-7.61.1-29.el8.x86_64 54/133 Verifying : libdb-5.3.28-42.el8_4.x86_64 55/133 Verifying : libdb-utils-5.3.28-42.el8_4.x86_64 56/133 Verifying : libdnf-0.63.0-13.el8.x86_64 57/133 Verifying : libffi-3.1-24.el8.x86_64 58/133 Verifying : libgcc-8.5.0-18.el8.x86_64 59/133 Verifying : libgcrypt-1.8.5-7.el8.x86_64 60/133 Verifying : libgpg-error-1.31-1.el8.x86_64 61/133 Verifying : libidn2-2.2.0-1.el8.x86_64 62/133 Verifying : libksba-1.3.5-9.el8.x86_64 63/133 Verifying : libmodulemd-2.13.0-1.el8.x86_64 64/133 Verifying : libmount-2.32.1-40.el8.x86_64 65/133 Verifying : libnghttp2-1.33.0-3.el8_2.1.x86_64 66/133 Verifying : libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 67/133 Verifying : libpsl-0.20.2-6.el8.x86_64 68/133 Verifying : librepo-1.14.2-4.el8.x86_64 69/133 Verifying : libreport-filesystem-2.9.5-15.el8.x86_64 70/133 Verifying : libselinux-2.9-8.el8.x86_64 71/133 Verifying : libsemanage-2.9-9.el8.x86_64 72/133 Verifying : libsepol-2.9-3.el8.x86_64 73/133 Verifying : libsigsegv-2.11-5.el8.x86_64 74/133 Verifying : libsmartcols-2.32.1-40.el8.x86_64 75/133 Verifying : libsolv-0.7.20-4.el8.x86_64 76/133 Verifying : libssh-0.9.6-6.el8.x86_64 77/133 Verifying : libssh-config-0.9.6-6.el8.noarch 78/133 Verifying : libstdc++-8.5.0-18.el8.x86_64 79/133 Verifying : libtasn1-4.13-4.el8.x86_64 80/133 Verifying : libtirpc-1.1.4-8.el8.x86_64 81/133 Verifying : libunistring-0.9.9-3.el8.x86_64 82/133 Verifying : libusbx-1.0.23-4.el8.x86_64 83/133 Verifying : libuuid-2.32.1-40.el8.x86_64 84/133 Verifying : libverto-0.3.2-2.el8.x86_64 85/133 Verifying : libxcrypt-4.1.1-6.el8.x86_64 86/133 Verifying : libxml2-2.9.7-16.el8.x86_64 87/133 Verifying : libyaml-0.1.7-5.el8.x86_64 88/133 Verifying : libzstd-1.4.4-1.el8.x86_64 89/133 Verifying : lua-libs-5.3.4-12.el8.x86_64 90/133 Verifying : lz4-libs-1.8.3-3.el8_4.x86_64 91/133 Verifying : mpfr-3.1.6-1.el8.x86_64 92/133 Verifying : ncurses-6.1-9.20180224.el8.x86_64 93/133 Verifying : ncurses-base-6.1-9.20180224.el8.noarch 94/133 Verifying : ncurses-libs-6.1-9.20180224.el8.x86_64 95/133 Verifying : nettle-3.4.1-7.el8.x86_64 96/133 Verifying : npth-1.5-4.el8.x86_64 97/133 Verifying : openssl-libs-1:1.1.1k-7.el8.x86_64 98/133 Verifying : p11-kit-0.23.22-1.el8.x86_64 99/133 Verifying : p11-kit-trust-0.23.22-1.el8.x86_64 100/133 Verifying : pcre-8.42-6.el8.x86_64 101/133 Verifying : pcre2-10.32-3.el8.x86_64 102/133 Verifying : platform-python-3.6.8-51.el8.x86_64 103/133 Verifying : platform-python-setuptools-39.2.0-7.el8.noarch 104/133 Verifying : popt-1.18-1.el8.x86_64 105/133 Verifying : publicsuffix-list-dafsa-20180723-1.el8.noarch 106/133 Verifying : python3-dateutil-1:2.6.1-6.el8.noarch 107/133 Verifying : python3-dbus-1.2.4-15.el8.x86_64 108/133 Verifying : python3-dnf-4.7.0-15.el8.noarch 109/133 Verifying : python3-dnf-plugins-core-4.0.21-18.el8.noarch 110/133 Verifying : python3-gpg-1.13.1-11.el8.x86_64 111/133 Verifying : python3-hawkey-0.63.0-13.el8.x86_64 112/133 Verifying : python3-libcomps-0.1.18-1.el8.x86_64 113/133 Verifying : python3-libdnf-0.63.0-13.el8.x86_64 114/133 Verifying : python3-libs-3.6.8-51.el8.x86_64 115/133 Verifying : python3-pip-wheel-9.0.3-22.el8.noarch 116/133 Verifying : python3-rpm-4.14.3-26.el8.x86_64 117/133 Verifying : python3-setuptools-wheel-39.2.0-7.el8.noarch 118/133 Verifying : python3-six-1.11.0-8.el8.noarch 119/133 Verifying : python3-systemd-234-8.el8.x86_64 120/133 Verifying : readline-7.0-10.el8.x86_64 121/133 Verifying : rpm-4.14.3-26.el8.x86_64 122/133 Verifying : rpm-build-libs-4.14.3-26.el8.x86_64 123/133 Verifying : rpm-libs-4.14.3-26.el8.x86_64 124/133 Verifying : sed-4.5-5.el8.x86_64 125/133 Verifying : setup-2.12.2-9.el8.noarch 126/133 Verifying : shadow-utils-2:4.6-17.el8.x86_64 127/133 Verifying : sqlite-libs-3.26.0-17.el8.x86_64 128/133 Verifying : systemd-libs-239-71.el8.x86_64 129/133 Verifying : tpm2-tss-2.3.2-4.el8.x86_64 130/133 Verifying : tzdata-2022g-2.el8.noarch 131/133 Verifying : xz-libs-5.2.4-4.el8.x86_64 132/133 Verifying : zlib-1.2.11-21.el8.x86_64 133/133 Installed products updated. Installed: audit-libs-3.0.7-4.el8.x86_64 basesystem-11-5.el8.noarch bash-4.4.20-4.el8.x86_64 brotli-1.0.6-3.el8.x86_64 bzip2-libs-1.0.6-26.el8.x86_64 ca-certificates-2022.2.54-80.2.el8.noarch centos-gpg-keys-1:8-6.el8.noarch centos-stream-release-8.6-1.el8.noarch centos-stream-repos-8-6.el8.noarch chkconfig-1.19.1-1.el8.x86_64 coreutils-8.30-15.el8.x86_64 coreutils-common-8.30-15.el8.x86_64 crypto-policies-20221215-1.gitece0092.el8.noarch curl-7.61.1-29.el8.x86_64 cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 dbus-glib-0.110-2.el8.x86_64 dbus-libs-1:1.12.8-24.el8.x86_64 dnf-4.7.0-15.el8.noarch dnf-data-4.7.0-15.el8.noarch dnf-plugins-core-4.0.21-18.el8.noarch elfutils-default-yama-scope-0.188-3.el8.noarch elfutils-libelf-0.188-3.el8.x86_64 elfutils-libs-0.188-3.el8.x86_64 expat-2.2.5-11.el8.x86_64 file-libs-5.33-21.el8.x86_64 filesystem-3.8-6.el8.x86_64 gawk-4.2.1-4.el8.x86_64 gdbm-1:1.18-2.el8.x86_64 gdbm-libs-1:1.18-2.el8.x86_64 glib2-2.56.4-161.el8.x86_64 glibc-2.28-225.el8.x86_64 glibc-all-langpacks-2.28-225.el8.x86_64 glibc-common-2.28-225.el8.x86_64 gmp-1:6.1.2-10.el8.x86_64 gnupg2-2.2.20-3.el8.x86_64 gnutls-3.6.16-6.el8.x86_64 gpgme-1.13.1-11.el8.x86_64 grep-3.1-6.el8.x86_64 ima-evm-utils-1.3.2-12.el8.x86_64 info-6.5-7.el8_5.x86_64 json-c-0.13.1-3.el8.x86_64 keyutils-libs-1.5.10-9.el8.x86_64 krb5-libs-1.18.2-22.el8.x86_64 libacl-2.2.53-1.el8.x86_64 libarchive-3.3.3-5.el8.x86_64 libassuan-2.5.1-3.el8.x86_64 libattr-2.4.48-3.el8.x86_64 libblkid-2.32.1-40.el8.x86_64 libcap-2.48-4.el8.x86_64 libcap-ng-0.7.11-1.el8.x86_64 libcom_err-1.45.6-5.el8.x86_64 libcomps-0.1.18-1.el8.x86_64 libcurl-7.61.1-29.el8.x86_64 libdb-5.3.28-42.el8_4.x86_64 libdb-utils-5.3.28-42.el8_4.x86_64 libdnf-0.63.0-13.el8.x86_64 libffi-3.1-24.el8.x86_64 libgcc-8.5.0-18.el8.x86_64 libgcrypt-1.8.5-7.el8.x86_64 libgpg-error-1.31-1.el8.x86_64 libidn2-2.2.0-1.el8.x86_64 libksba-1.3.5-9.el8.x86_64 libmodulemd-2.13.0-1.el8.x86_64 libmount-2.32.1-40.el8.x86_64 libnghttp2-1.33.0-3.el8_2.1.x86_64 libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 libpsl-0.20.2-6.el8.x86_64 librepo-1.14.2-4.el8.x86_64 libreport-filesystem-2.9.5-15.el8.x86_64 libselinux-2.9-8.el8.x86_64 libsemanage-2.9-9.el8.x86_64 libsepol-2.9-3.el8.x86_64 libsigsegv-2.11-5.el8.x86_64 libsmartcols-2.32.1-40.el8.x86_64 libsolv-0.7.20-4.el8.x86_64 libssh-0.9.6-6.el8.x86_64 libssh-config-0.9.6-6.el8.noarch libstdc++-8.5.0-18.el8.x86_64 libtasn1-4.13-4.el8.x86_64 libtirpc-1.1.4-8.el8.x86_64 libunistring-0.9.9-3.el8.x86_64 libusbx-1.0.23-4.el8.x86_64 libuuid-2.32.1-40.el8.x86_64 libverto-0.3.2-2.el8.x86_64 libxcrypt-4.1.1-6.el8.x86_64 libxml2-2.9.7-16.el8.x86_64 libyaml-0.1.7-5.el8.x86_64 libzstd-1.4.4-1.el8.x86_64 lua-libs-5.3.4-12.el8.x86_64 lz4-libs-1.8.3-3.el8_4.x86_64 mpfr-3.1.6-1.el8.x86_64 ncurses-6.1-9.20180224.el8.x86_64 ncurses-base-6.1-9.20180224.el8.noarch ncurses-libs-6.1-9.20180224.el8.x86_64 nettle-3.4.1-7.el8.x86_64 npth-1.5-4.el8.x86_64 openldap-2.4.46-18.el8.x86_64 openssl-libs-1:1.1.1k-7.el8.x86_64 p11-kit-0.23.22-1.el8.x86_64 p11-kit-trust-0.23.22-1.el8.x86_64 pcre-8.42-6.el8.x86_64 pcre2-10.32-3.el8.x86_64 platform-python-3.6.8-51.el8.x86_64 platform-python-setuptools-39.2.0-7.el8.noarch popt-1.18-1.el8.x86_64 publicsuffix-list-dafsa-20180723-1.el8.noarch python3-dateutil-1:2.6.1-6.el8.noarch python3-dbus-1.2.4-15.el8.x86_64 python3-dnf-4.7.0-15.el8.noarch python3-dnf-plugins-core-4.0.21-18.el8.noarch python3-gpg-1.13.1-11.el8.x86_64 python3-hawkey-0.63.0-13.el8.x86_64 python3-libcomps-0.1.18-1.el8.x86_64 python3-libdnf-0.63.0-13.el8.x86_64 python3-libs-3.6.8-51.el8.x86_64 python3-pip-wheel-9.0.3-22.el8.noarch python3-rpm-4.14.3-26.el8.x86_64 python3-setuptools-wheel-39.2.0-7.el8.noarch python3-six-1.11.0-8.el8.noarch python3-systemd-234-8.el8.x86_64 readline-7.0-10.el8.x86_64 rpm-4.14.3-26.el8.x86_64 rpm-build-libs-4.14.3-26.el8.x86_64 rpm-libs-4.14.3-26.el8.x86_64 sed-4.5-5.el8.x86_64 setup-2.12.2-9.el8.noarch shadow-utils-2:4.6-17.el8.x86_64 sqlite-libs-3.26.0-17.el8.x86_64 systemd-libs-239-71.el8.x86_64 tpm2-tss-2.3.2-4.el8.x86_64 tzdata-2022g-2.el8.noarch xz-libs-5.2.4-4.el8.x86_64 zlib-1.2.11-21.el8.x86_64 Complete! Finish(bootstrap): dnf install Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-8-x86_64-1676830239.984846/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start: dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 264 kB/s | 59 kB 00:00 Additional repo https_download_fedoraproject_or 4.0 MB/s | 13 MB 00:03 CentOS Stream 8 - BaseOS 13 MB/s | 27 MB 00:02 CentOS Stream 8 - AppStream 2.4 MB/s | 28 MB 00:11 CentOS Stream 8 - Extras 54 kB/s | 18 kB 00:00 CentOS Stream 8 - PowerTools 7.4 MB/s | 5.7 MB 00:00 Dependencies resolved. ====================================================================================== Package Arch Version Repo Size ====================================================================================== Installing: bash x86_64 4.4.20-4.el8 baseos 1.5 M bzip2 x86_64 1.0.6-26.el8 baseos 60 k centos-stream-release noarch 8.6-1.el8 baseos 22 k coreutils x86_64 8.30-15.el8 baseos 1.2 M cpio x86_64 2.12-11.el8 baseos 266 k diffutils x86_64 3.6-6.el8 baseos 358 k findutils x86_64 1:4.6.0-20.el8 baseos 528 k gawk x86_64 4.2.1-4.el8 baseos 1.1 M gcc x86_64 8.5.0-18.el8 baseos 23 M gcc-c++ x86_64 8.5.0-18.el8 appstream 12 M grep x86_64 3.1-6.el8 baseos 274 k gzip x86_64 1.9-13.el8 baseos 167 k info x86_64 6.5-7.el8_5 baseos 198 k make x86_64 1:4.2.1-11.el8 baseos 498 k patch x86_64 2.7.6-11.el8 baseos 138 k redhat-rpm-config noarch 130-1.el8 baseos 90 k rpm-build x86_64 4.14.3-26.el8 appstream 174 k sed x86_64 4.5-5.el8 baseos 298 k shadow-utils x86_64 2:4.6-17.el8 baseos 1.2 M tar x86_64 2:1.30-8.el8 baseos 839 k unzip x86_64 6.0-46.el8 baseos 196 k util-linux x86_64 2.32.1-40.el8 baseos 2.5 M which x86_64 2.21-18.el8 baseos 49 k xz x86_64 5.2.4-4.el8 baseos 153 k Installing dependencies: annobin x86_64 10.94-1.el8 baseos 965 k audit-libs x86_64 3.0.7-4.el8 baseos 123 k basesystem noarch 11-5.el8 baseos 10 k binutils x86_64 2.30-119.el8 baseos 5.8 M brotli x86_64 1.0.6-3.el8 baseos 323 k bzip2-libs x86_64 1.0.6-26.el8 baseos 48 k ca-certificates noarch 2022.2.54-80.2.el8 baseos 921 k centos-gpg-keys noarch 1:8-6.el8 baseos 14 k centos-stream-repos noarch 8-6.el8 baseos 20 k chkconfig x86_64 1.19.1-1.el8 baseos 198 k coreutils-common x86_64 8.30-15.el8 baseos 2.0 M cpp x86_64 8.5.0-18.el8 baseos 10 M cracklib x86_64 2.9.6-15.el8 baseos 93 k cracklib-dicts x86_64 2.9.6-15.el8 baseos 4.0 M crypto-policies noarch 20221215-1.gitece0092.el8 baseos 64 k curl x86_64 7.61.1-29.el8 baseos 352 k cyrus-sasl-lib x86_64 2.1.27-6.el8_5 baseos 123 k dwz x86_64 0.12-10.el8 baseos 109 k efi-srpm-macros noarch 3-3.el8 baseos 22 k elfutils x86_64 0.188-3.el8 baseos 544 k elfutils-default-yama-scope noarch 0.188-3.el8 baseos 52 k elfutils-libelf x86_64 0.188-3.el8 baseos 231 k elfutils-libs x86_64 0.188-3.el8 baseos 299 k expat x86_64 2.2.5-11.el8 baseos 113 k file x86_64 5.33-21.el8 baseos 77 k file-libs x86_64 5.33-21.el8 baseos 543 k filesystem x86_64 3.8-6.el8 baseos 1.1 M gc x86_64 7.6.4-3.el8 baseos 109 k gcc-plugin-annobin x86_64 8.5.0-18.el8 baseos 35 k gdb-headless x86_64 8.2-19.el8 appstream 3.7 M gdbm x86_64 1:1.18-2.el8 baseos 130 k gdbm-libs x86_64 1:1.18-2.el8 baseos 60 k ghc-srpm-macros noarch 1.4.2-7.el8 baseos 9.3 k glib2 x86_64 2.56.4-161.el8 baseos 2.5 M glibc x86_64 2.28-225.el8 baseos 2.2 M glibc-all-langpacks x86_64 2.28-225.el8 baseos 26 M glibc-common x86_64 2.28-225.el8 baseos 1.0 M glibc-devel x86_64 2.28-225.el8 baseos 83 k glibc-gconv-extra x86_64 2.28-225.el8 baseos 1.5 M glibc-headers x86_64 2.28-225.el8 baseos 488 k gmp x86_64 1:6.1.2-10.el8 baseos 322 k gnupg2 x86_64 2.2.20-3.el8 baseos 2.4 M gnutls x86_64 3.6.16-6.el8 baseos 1.0 M go-srpm-macros noarch 2-17.el8 baseos 13 k guile x86_64 5:2.0.14-7.el8 baseos 3.5 M ima-evm-utils x86_64 1.3.2-12.el8 baseos 64 k isl x86_64 0.16.1-6.el8 baseos 841 k kernel-headers x86_64 4.18.0-448.el8 baseos 11 M keyutils-libs x86_64 1.5.10-9.el8 baseos 34 k krb5-libs x86_64 1.18.2-22.el8 baseos 841 k libacl x86_64 2.2.53-1.el8 baseos 35 k libarchive x86_64 3.3.3-5.el8 baseos 360 k libassuan x86_64 2.5.1-3.el8 baseos 83 k libatomic_ops x86_64 7.6.2-3.el8 baseos 38 k libattr x86_64 2.4.48-3.el8 baseos 27 k libbabeltrace x86_64 1.5.4-4.el8 baseos 200 k libblkid x86_64 2.32.1-40.el8 baseos 220 k libcap x86_64 2.48-4.el8 baseos 74 k libcap-ng x86_64 0.7.11-1.el8 baseos 33 k libcom_err x86_64 1.45.6-5.el8 baseos 49 k libcurl x86_64 7.61.1-29.el8 baseos 303 k libdb x86_64 5.3.28-42.el8_4 baseos 751 k libdb-utils x86_64 5.3.28-42.el8_4 baseos 150 k libfdisk x86_64 2.32.1-40.el8 baseos 253 k libffi x86_64 3.1-24.el8 baseos 38 k libgcc x86_64 8.5.0-18.el8 baseos 81 k libgcrypt x86_64 1.8.5-7.el8 baseos 463 k libgomp x86_64 8.5.0-18.el8 baseos 208 k libgpg-error x86_64 1.31-1.el8 baseos 242 k libidn2 x86_64 2.2.0-1.el8 baseos 94 k libipt x86_64 1.6.1-8.el8 baseos 50 k libksba x86_64 1.3.5-9.el8 baseos 134 k libmount x86_64 2.32.1-40.el8 baseos 236 k libmpc x86_64 1.1.0-9.1.el8 baseos 61 k libnghttp2 x86_64 1.33.0-3.el8_2.1 baseos 77 k libnsl2 x86_64 1.2.0-2.20180605git4a062cf.el8 baseos 58 k libpkgconf x86_64 1.4.2-1.el8 baseos 35 k libpsl x86_64 0.20.2-6.el8 baseos 61 k libpwquality x86_64 1.4.4-5.el8 baseos 107 k libselinux x86_64 2.9-8.el8 baseos 166 k libsemanage x86_64 2.9-9.el8 baseos 168 k libsepol x86_64 2.9-3.el8 baseos 340 k libsigsegv x86_64 2.11-5.el8 baseos 30 k libsmartcols x86_64 2.32.1-40.el8 baseos 179 k libssh x86_64 0.9.6-6.el8 baseos 217 k libssh-config noarch 0.9.6-6.el8 baseos 20 k libstdc++ x86_64 8.5.0-18.el8 baseos 454 k libstdc++-devel x86_64 8.5.0-18.el8 appstream 2.1 M libtasn1 x86_64 4.13-4.el8 baseos 76 k libtirpc x86_64 1.1.4-8.el8 baseos 113 k libtool-ltdl x86_64 2.4.6-25.el8 baseos 58 k libunistring x86_64 0.9.9-3.el8 baseos 422 k libusbx x86_64 1.0.23-4.el8 baseos 74 k libutempter x86_64 1.1.6-14.el8 baseos 32 k libuuid x86_64 2.32.1-40.el8 baseos 98 k libverto x86_64 0.3.2-2.el8 baseos 24 k libxcrypt x86_64 4.1.1-6.el8 baseos 73 k libxcrypt-devel x86_64 4.1.1-6.el8 baseos 25 k libxml2 x86_64 2.9.7-16.el8 baseos 696 k libzstd x86_64 1.4.4-1.el8 baseos 266 k lua-libs x86_64 5.3.4-12.el8 baseos 118 k lz4-libs x86_64 1.8.3-3.el8_4 baseos 66 k mpfr x86_64 3.1.6-1.el8 baseos 221 k ncurses x86_64 6.1-9.20180224.el8 baseos 387 k ncurses-base noarch 6.1-9.20180224.el8 baseos 81 k ncurses-libs x86_64 6.1-9.20180224.el8 baseos 334 k nettle x86_64 3.4.1-7.el8 baseos 301 k npth x86_64 1.5-4.el8 baseos 26 k ocaml-srpm-macros noarch 5-4.el8 baseos 9.4 k openblas-srpm-macros noarch 2-2.el8 baseos 7.9 k openldap x86_64 2.4.46-18.el8 copr_base 352 k openssl-libs x86_64 1:1.1.1k-7.el8 baseos 1.5 M p11-kit x86_64 0.23.22-1.el8 baseos 324 k p11-kit-trust x86_64 0.23.22-1.el8 baseos 137 k pam x86_64 1.3.1-25.el8 baseos 746 k pcre x86_64 8.42-6.el8 baseos 211 k pcre2 x86_64 10.32-3.el8 baseos 247 k perl-srpm-macros noarch 1-25.el8 baseos 11 k pkgconf x86_64 1.4.2-1.el8 baseos 38 k pkgconf-m4 noarch 1.4.2-1.el8 baseos 17 k pkgconf-pkg-config x86_64 1.4.2-1.el8 baseos 15 k platform-python x86_64 3.6.8-51.el8 baseos 86 k platform-python-setuptools noarch 39.2.0-7.el8 baseos 632 k popt x86_64 1.18-1.el8 baseos 61 k publicsuffix-list-dafsa noarch 20180723-1.el8 baseos 56 k python-rpm-macros noarch 3-44.el8 baseos 16 k python-srpm-macros noarch 3-44.el8 baseos 16 k python3-libs x86_64 3.6.8-51.el8 baseos 7.8 M python3-pip-wheel noarch 9.0.3-22.el8 baseos 895 k python3-rpm-macros noarch 3-44.el8 baseos 15 k python3-setuptools-wheel noarch 39.2.0-7.el8 baseos 289 k qt5-srpm-macros noarch 5.15.3-1.el8 baseos 11 k readline x86_64 7.0-10.el8 baseos 199 k rpm x86_64 4.14.3-26.el8 baseos 544 k rpm-build-libs x86_64 4.14.3-26.el8 baseos 157 k rpm-libs x86_64 4.14.3-26.el8 baseos 345 k rust-srpm-macros noarch 5-2.el8 baseos 9.2 k setup noarch 2.12.2-9.el8 baseos 181 k sqlite-libs x86_64 3.26.0-17.el8 baseos 581 k systemd-libs x86_64 239-71.el8 baseos 1.1 M tpm2-tss x86_64 2.3.2-4.el8 baseos 275 k tzdata noarch 2022g-2.el8 baseos 474 k xz-libs x86_64 5.2.4-4.el8 baseos 94 k zip x86_64 3.0-23.el8 baseos 270 k zlib x86_64 1.2.11-21.el8 baseos 103 k zstd x86_64 1.4.4-1.el8 appstream 393 k Transaction Summary ====================================================================================== Install 170 Packages Total download size: 162 M Installed size: 813 M Downloading Packages: (1/170): openldap-2.4.46-18.el8.x86_64.rpm 5.4 MB/s | 352 kB 00:00 (2/170): audit-libs-3.0.7-4.el8.x86_64.rpm 1.4 MB/s | 123 kB 00:00 (3/170): basesystem-11-5.el8.noarch.rpm 344 kB/s | 10 kB 00:00 (4/170): annobin-10.94-1.el8.x86_64.rpm 3.2 MB/s | 965 kB 00:00 (5/170): brotli-1.0.6-3.el8.x86_64.rpm 2.1 MB/s | 323 kB 00:00 (6/170): bzip2-1.0.6-26.el8.x86_64.rpm 2.3 MB/s | 60 kB 00:00 (7/170): bzip2-libs-1.0.6-26.el8.x86_64.rpm 2.4 MB/s | 48 kB 00:00 (8/170): bash-4.4.20-4.el8.x86_64.rpm 3.6 MB/s | 1.5 MB 00:00 (9/170): centos-gpg-keys-8-6.el8.noarch.rpm 935 kB/s | 14 kB 00:00 (10/170): centos-stream-release-8.6-1.el8.noarc 814 kB/s | 22 kB 00:00 (11/170): centos-stream-repos-8-6.el8.noarch.rp 1.1 MB/s | 20 kB 00:00 (12/170): chkconfig-1.19.1-1.el8.x86_64.rpm 5.4 MB/s | 198 kB 00:00 (13/170): ca-certificates-2022.2.54-80.2.el8.no 5.9 MB/s | 921 kB 00:00 (14/170): coreutils-8.30-15.el8.x86_64.rpm 7.1 MB/s | 1.2 MB 00:00 (15/170): cpio-2.12-11.el8.x86_64.rpm 5.7 MB/s | 266 kB 00:00 (16/170): coreutils-common-8.30-15.el8.x86_64.r 8.9 MB/s | 2.0 MB 00:00 (17/170): cracklib-2.9.6-15.el8.x86_64.rpm 3.5 MB/s | 93 kB 00:00 (18/170): binutils-2.30-119.el8.x86_64.rpm 6.0 MB/s | 5.8 MB 00:00 (19/170): crypto-policies-20221215-1.gitece0092 1.6 MB/s | 64 kB 00:00 (20/170): curl-7.61.1-29.el8.x86_64.rpm 7.4 MB/s | 352 kB 00:00 (21/170): cyrus-sasl-lib-2.1.27-6.el8_5.x86_64. 4.8 MB/s | 123 kB 00:00 (22/170): diffutils-3.6-6.el8.x86_64.rpm 6.4 MB/s | 358 kB 00:00 (23/170): dwz-0.12-10.el8.x86_64.rpm 3.2 MB/s | 109 kB 00:00 (24/170): cracklib-dicts-2.9.6-15.el8.x86_64.rp 9.7 MB/s | 4.0 MB 00:00 (25/170): efi-srpm-macros-3-3.el8.noarch.rpm 650 kB/s | 22 kB 00:00 (26/170): elfutils-default-yama-scope-0.188-3.e 2.0 MB/s | 52 kB 00:00 (27/170): elfutils-0.188-3.el8.x86_64.rpm 11 MB/s | 544 kB 00:00 (28/170): elfutils-libelf-0.188-3.el8.x86_64.rp 7.3 MB/s | 231 kB 00:00 (29/170): elfutils-libs-0.188-3.el8.x86_64.rpm 7.6 MB/s | 299 kB 00:00 (30/170): expat-2.2.5-11.el8.x86_64.rpm 2.8 MB/s | 113 kB 00:00 (31/170): file-5.33-21.el8.x86_64.rpm 2.4 MB/s | 77 kB 00:00 (32/170): file-libs-5.33-21.el8.x86_64.rpm 6.4 MB/s | 543 kB 00:00 (33/170): filesystem-3.8-6.el8.x86_64.rpm 7.3 MB/s | 1.1 MB 00:00 (34/170): findutils-4.6.0-20.el8.x86_64.rpm 5.4 MB/s | 528 kB 00:00 (35/170): gc-7.6.4-3.el8.x86_64.rpm 3.2 MB/s | 109 kB 00:00 (36/170): gawk-4.2.1-4.el8.x86_64.rpm 11 MB/s | 1.1 MB 00:00 (37/170): gcc-plugin-annobin-8.5.0-18.el8.x86_6 828 kB/s | 35 kB 00:00 (38/170): gdbm-1.18-2.el8.x86_64.rpm 2.3 MB/s | 130 kB 00:00 (39/170): gdbm-libs-1.18-2.el8.x86_64.rpm 1.1 MB/s | 60 kB 00:00 (40/170): ghc-srpm-macros-1.4.2-7.el8.noarch.rp 278 kB/s | 9.3 kB 00:00 (41/170): cpp-8.5.0-18.el8.x86_64.rpm 10 MB/s | 10 MB 00:01 (42/170): glibc-2.28-225.el8.x86_64.rpm 20 MB/s | 2.2 MB 00:00 (43/170): glib2-2.56.4-161.el8.x86_64.rpm 15 MB/s | 2.5 MB 00:00 (44/170): glibc-common-2.28-225.el8.x86_64.rpm 18 MB/s | 1.0 MB 00:00 (45/170): glibc-devel-2.28-225.el8.x86_64.rpm 3.2 MB/s | 83 kB 00:00 (46/170): glibc-gconv-extra-2.28-225.el8.x86_64 15 MB/s | 1.5 MB 00:00 (47/170): glibc-headers-2.28-225.el8.x86_64.rpm 11 MB/s | 488 kB 00:00 (48/170): gmp-6.1.2-10.el8.x86_64.rpm 709 kB/s | 322 kB 00:00 (49/170): gnupg2-2.2.20-3.el8.x86_64.rpm 3.3 MB/s | 2.4 MB 00:00 (50/170): gnutls-3.6.16-6.el8.x86_64.rpm 3.8 MB/s | 1.0 MB 00:00 (51/170): go-srpm-macros-2-17.el8.noarch.rpm 799 kB/s | 13 kB 00:00 (52/170): grep-3.1-6.el8.x86_64.rpm 4.9 MB/s | 274 kB 00:00 (53/170): glibc-all-langpacks-2.28-225.el8.x86_ 11 MB/s | 26 MB 00:02 (54/170): gzip-1.9-13.el8.x86_64.rpm 3.3 MB/s | 167 kB 00:00 (55/170): ima-evm-utils-1.3.2-12.el8.x86_64.rpm 2.6 MB/s | 64 kB 00:00 (56/170): info-6.5-7.el8_5.x86_64.rpm 4.9 MB/s | 198 kB 00:00 (57/170): guile-2.0.14-7.el8.x86_64.rpm 4.1 MB/s | 3.5 MB 00:00 (58/170): isl-0.16.1-6.el8.x86_64.rpm 2.2 MB/s | 841 kB 00:00 (59/170): keyutils-libs-1.5.10-9.el8.x86_64.rpm 868 kB/s | 34 kB 00:00 (60/170): krb5-libs-1.18.2-22.el8.x86_64.rpm 2.3 MB/s | 841 kB 00:00 (61/170): libacl-2.2.53-1.el8.x86_64.rpm 2.1 MB/s | 35 kB 00:00 (62/170): libarchive-3.3.3-5.el8.x86_64.rpm 5.2 MB/s | 360 kB 00:00 (63/170): libassuan-2.5.1-3.el8.x86_64.rpm 4.1 MB/s | 83 kB 00:00 (64/170): libatomic_ops-7.6.2-3.el8.x86_64.rpm 2.3 MB/s | 38 kB 00:00 (65/170): libattr-2.4.48-3.el8.x86_64.rpm 1.2 MB/s | 27 kB 00:00 (66/170): libbabeltrace-1.5.4-4.el8.x86_64.rpm 4.0 MB/s | 200 kB 00:00 (67/170): libblkid-2.32.1-40.el8.x86_64.rpm 4.4 MB/s | 220 kB 00:00 (68/170): libcap-2.48-4.el8.x86_64.rpm 4.2 MB/s | 74 kB 00:00 (69/170): libcap-ng-0.7.11-1.el8.x86_64.rpm 2.1 MB/s | 33 kB 00:00 (70/170): libcom_err-1.45.6-5.el8.x86_64.rpm 2.9 MB/s | 49 kB 00:00 (71/170): libcurl-7.61.1-29.el8.x86_64.rpm 4.0 MB/s | 303 kB 00:00 (72/170): libdb-5.3.28-42.el8_4.x86_64.rpm 4.2 MB/s | 751 kB 00:00 (73/170): libdb-utils-5.3.28-42.el8_4.x86_64.rp 4.4 MB/s | 150 kB 00:00 (74/170): libfdisk-2.32.1-40.el8.x86_64.rpm 3.6 MB/s | 253 kB 00:00 (75/170): libffi-3.1-24.el8.x86_64.rpm 1.6 MB/s | 38 kB 00:00 (76/170): libgcc-8.5.0-18.el8.x86_64.rpm 3.7 MB/s | 81 kB 00:00 (77/170): libgcrypt-1.8.5-7.el8.x86_64.rpm 4.0 MB/s | 463 kB 00:00 (78/170): libgomp-8.5.0-18.el8.x86_64.rpm 4.3 MB/s | 208 kB 00:00 (79/170): libgpg-error-1.31-1.el8.x86_64.rpm 3.8 MB/s | 242 kB 00:00 (80/170): libidn2-2.2.0-1.el8.x86_64.rpm 2.9 MB/s | 94 kB 00:00 (81/170): libipt-1.6.1-8.el8.x86_64.rpm 2.5 MB/s | 50 kB 00:00 (82/170): libksba-1.3.5-9.el8.x86_64.rpm 3.3 MB/s | 134 kB 00:00 (83/170): libmount-2.32.1-40.el8.x86_64.rpm 4.9 MB/s | 236 kB 00:00 (84/170): libmpc-1.1.0-9.1.el8.x86_64.rpm 3.6 MB/s | 61 kB 00:00 (85/170): libnghttp2-1.33.0-3.el8_2.1.x86_64.rp 4.5 MB/s | 77 kB 00:00 (86/170): libnsl2-1.2.0-2.20180605git4a062cf.el 3.1 MB/s | 58 kB 00:00 (87/170): libpkgconf-1.4.2-1.el8.x86_64.rpm 2.1 MB/s | 35 kB 00:00 (88/170): libpsl-0.20.2-6.el8.x86_64.rpm 3.8 MB/s | 61 kB 00:00 (89/170): libpwquality-1.4.4-5.el8.x86_64.rpm 3.4 MB/s | 107 kB 00:00 (90/170): libselinux-2.9-8.el8.x86_64.rpm 5.0 MB/s | 166 kB 00:00 (91/170): libsemanage-2.9-9.el8.x86_64.rpm 4.1 MB/s | 168 kB 00:00 (92/170): libsepol-2.9-3.el8.x86_64.rpm 3.5 MB/s | 340 kB 00:00 (93/170): libsigsegv-2.11-5.el8.x86_64.rpm 1.9 MB/s | 30 kB 00:00 (94/170): libsmartcols-2.32.1-40.el8.x86_64.rpm 5.6 MB/s | 179 kB 00:00 (95/170): libssh-0.9.6-6.el8.x86_64.rpm 4.6 MB/s | 217 kB 00:00 (96/170): libssh-config-0.9.6-6.el8.noarch.rpm 1.3 MB/s | 20 kB 00:00 (97/170): libstdc++-8.5.0-18.el8.x86_64.rpm 5.7 MB/s | 454 kB 00:00 (98/170): libtasn1-4.13-4.el8.x86_64.rpm 4.7 MB/s | 76 kB 00:00 (99/170): libtirpc-1.1.4-8.el8.x86_64.rpm 3.2 MB/s | 113 kB 00:00 (100/170): libtool-ltdl-2.4.6-25.el8.x86_64.rpm 3.5 MB/s | 58 kB 00:00 (101/170): libunistring-0.9.9-3.el8.x86_64.rpm 5.3 MB/s | 422 kB 00:00 (102/170): libusbx-1.0.23-4.el8.x86_64.rpm 4.4 MB/s | 74 kB 00:00 (103/170): libutempter-1.1.6-14.el8.x86_64.rpm 1.8 MB/s | 32 kB 00:00 (104/170): libuuid-2.32.1-40.el8.x86_64.rpm 5.7 MB/s | 98 kB 00:00 (105/170): libverto-0.3.2-2.el8.x86_64.rpm 1.5 MB/s | 24 kB 00:00 (106/170): libxcrypt-4.1.1-6.el8.x86_64.rpm 4.4 MB/s | 73 kB 00:00 (107/170): libxcrypt-devel-4.1.1-6.el8.x86_64.r 1.6 MB/s | 25 kB 00:00 (108/170): kernel-headers-4.18.0-448.el8.x86_64 4.5 MB/s | 11 MB 00:02 (109/170): libzstd-1.4.4-1.el8.x86_64.rpm 5.4 MB/s | 266 kB 00:00 (110/170): libxml2-2.9.7-16.el8.x86_64.rpm 6.2 MB/s | 696 kB 00:00 (111/170): lua-libs-5.3.4-12.el8.x86_64.rpm 3.8 MB/s | 118 kB 00:00 (112/170): lz4-libs-1.8.3-3.el8_4.x86_64.rpm 3.9 MB/s | 66 kB 00:00 (113/170): mpfr-3.1.6-1.el8.x86_64.rpm 6.8 MB/s | 221 kB 00:00 (114/170): gcc-8.5.0-18.el8.x86_64.rpm 4.3 MB/s | 23 MB 00:05 (115/170): make-4.2.1-11.el8.x86_64.rpm 5.0 MB/s | 498 kB 00:00 (116/170): ncurses-base-6.1-9.20180224.el8.noar 4.2 MB/s | 81 kB 00:00 (117/170): ncurses-6.1-9.20180224.el8.x86_64.rp 4.6 MB/s | 387 kB 00:00 (118/170): npth-1.5-4.el8.x86_64.rpm 1.7 MB/s | 26 kB 00:00 (119/170): ncurses-libs-6.1-9.20180224.el8.x86_ 6.3 MB/s | 334 kB 00:00 (120/170): ocaml-srpm-macros-5-4.el8.noarch.rpm 605 kB/s | 9.4 kB 00:00 (121/170): nettle-3.4.1-7.el8.x86_64.rpm 6.4 MB/s | 301 kB 00:00 (122/170): openblas-srpm-macros-2-2.el8.noarch. 523 kB/s | 7.9 kB 00:00 (123/170): p11-kit-trust-0.23.22-1.el8.x86_64.r 4.3 MB/s | 137 kB 00:00 (124/170): p11-kit-0.23.22-1.el8.x86_64.rpm 6.6 MB/s | 324 kB 00:00 (125/170): patch-2.7.6-11.el8.x86_64.rpm 4.0 MB/s | 138 kB 00:00 (126/170): pcre-8.42-6.el8.x86_64.rpm 6.0 MB/s | 211 kB 00:00 (127/170): pcre2-10.32-3.el8.x86_64.rpm 7.2 MB/s | 247 kB 00:00 (128/170): pam-1.3.1-25.el8.x86_64.rpm 6.2 MB/s | 746 kB 00:00 (129/170): perl-srpm-macros-1-25.el8.noarch.rpm 709 kB/s | 11 kB 00:00 (130/170): pkgconf-1.4.2-1.el8.x86_64.rpm 2.4 MB/s | 38 kB 00:00 (131/170): pkgconf-m4-1.4.2-1.el8.noarch.rpm 1.1 MB/s | 17 kB 00:00 (132/170): pkgconf-pkg-config-1.4.2-1.el8.x86_6 963 kB/s | 15 kB 00:00 (133/170): platform-python-3.6.8-51.el8.x86_64. 5.2 MB/s | 86 kB 00:00 (134/170): openssl-libs-1.1.1k-7.el8.x86_64.rpm 7.1 MB/s | 1.5 MB 00:00 (135/170): popt-1.18-1.el8.x86_64.rpm 3.8 MB/s | 61 kB 00:00 (136/170): publicsuffix-list-dafsa-20180723-1.e 3.3 MB/s | 56 kB 00:00 (137/170): python-rpm-macros-3-44.el8.noarch.rp 989 kB/s | 16 kB 00:00 (138/170): python-srpm-macros-3-44.el8.noarch.r 1.0 MB/s | 16 kB 00:00 (139/170): platform-python-setuptools-39.2.0-7. 6.7 MB/s | 632 kB 00:00 (140/170): python3-rpm-macros-3-44.el8.noarch.r 985 kB/s | 15 kB 00:00 (141/170): python3-setuptools-wheel-39.2.0-7.el 6.0 MB/s | 289 kB 00:00 (142/170): qt5-srpm-macros-5.15.3-1.el8.noarch. 681 kB/s | 11 kB 00:00 (143/170): python3-pip-wheel-9.0.3-22.el8.noarc 7.1 MB/s | 895 kB 00:00 (144/170): redhat-rpm-config-130-1.el8.noarch.r 5.2 MB/s | 90 kB 00:00 (145/170): readline-7.0-10.el8.x86_64.rpm 5.9 MB/s | 199 kB 00:00 (146/170): rpm-build-libs-4.14.3-26.el8.x86_64. 4.9 MB/s | 157 kB 00:00 (147/170): rpm-4.14.3-26.el8.x86_64.rpm 6.9 MB/s | 544 kB 00:00 (148/170): rpm-libs-4.14.3-26.el8.x86_64.rpm 7.2 MB/s | 345 kB 00:00 (149/170): rust-srpm-macros-5-2.el8.noarch.rpm 586 kB/s | 9.2 kB 00:00 (150/170): setup-2.12.2-9.el8.noarch.rpm 5.5 MB/s | 181 kB 00:00 (151/170): sed-4.5-5.el8.x86_64.rpm 6.2 MB/s | 298 kB 00:00 (152/170): sqlite-libs-3.26.0-17.el8.x86_64.rpm 7.3 MB/s | 581 kB 00:00 (153/170): shadow-utils-4.6-17.el8.x86_64.rpm 7.9 MB/s | 1.2 MB 00:00 (154/170): systemd-libs-239-71.el8.x86_64.rpm 7.9 MB/s | 1.1 MB 00:00 (155/170): tar-1.30-8.el8.x86_64.rpm 8.6 MB/s | 839 kB 00:00 (156/170): tpm2-tss-2.3.2-4.el8.x86_64.rpm 5.9 MB/s | 275 kB 00:00 (157/170): unzip-6.0-46.el8.x86_64.rpm 6.2 MB/s | 196 kB 00:00 (158/170): tzdata-2022g-2.el8.noarch.rpm 7.5 MB/s | 474 kB 00:00 (159/170): which-2.21-18.el8.x86_64.rpm 2.8 MB/s | 49 kB 00:00 (160/170): xz-5.2.4-4.el8.x86_64.rpm 4.9 MB/s | 153 kB 00:00 (161/170): xz-libs-5.2.4-4.el8.x86_64.rpm 5.7 MB/s | 94 kB 00:00 (162/170): zip-3.0-23.el8.x86_64.rpm 8.3 MB/s | 270 kB 00:00 (163/170): zlib-1.2.11-21.el8.x86_64.rpm 6.1 MB/s | 103 kB 00:00 (164/170): util-linux-2.32.1-40.el8.x86_64.rpm 6.6 MB/s | 2.5 MB 00:00 (165/170): python3-libs-3.6.8-51.el8.x86_64.rpm 8.0 MB/s | 7.8 MB 00:00 (166/170): libstdc++-devel-8.5.0-18.el8.x86_64. 894 kB/s | 2.1 MB 00:02 (167/170): rpm-build-4.14.3-26.el8.x86_64.rpm 2.0 MB/s | 174 kB 00:00 (168/170): zstd-1.4.4-1.el8.x86_64.rpm 2.6 MB/s | 393 kB 00:00 (169/170): gdb-headless-8.2-19.el8.x86_64.rpm 1.3 MB/s | 3.7 MB 00:02 (170/170): gcc-c++-8.5.0-18.el8.x86_64.rpm 1.3 MB/s | 12 MB 00:09 -------------------------------------------------------------------------------- Total 9.2 MB/s | 162 MB 00:17 warning: Generating 18 missing index(es), please wait... CentOS Stream 8 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.8-6.el8.x86_64 1/1 Preparing : 1/1 Installing : libgcc-8.5.0-18.el8.x86_64 1/170 Running scriptlet: libgcc-8.5.0-18.el8.x86_64 1/170 Installing : crypto-policies-20221215-1.gitece0092.el8.noarch 2/170 Running scriptlet: crypto-policies-20221215-1.gitece0092.el8.noarch 2/170 Installing : python-srpm-macros-3-44.el8.noarch 3/170 Installing : python3-setuptools-wheel-39.2.0-7.el8.noarch 4/170 Installing : python3-pip-wheel-9.0.3-22.el8.noarch 5/170 Installing : python-rpm-macros-3-44.el8.noarch 6/170 Installing : python3-rpm-macros-3-44.el8.noarch 7/170 Installing : tzdata-2022g-2.el8.noarch 8/170 Installing : rust-srpm-macros-5-2.el8.noarch 9/170 Installing : qt5-srpm-macros-5.15.3-1.el8.noarch 10/170 Installing : publicsuffix-list-dafsa-20180723-1.el8.noarch 11/170 Installing : pkgconf-m4-1.4.2-1.el8.noarch 12/170 Installing : perl-srpm-macros-1-25.el8.noarch 13/170 Installing : openblas-srpm-macros-2-2.el8.noarch 14/170 Installing : ocaml-srpm-macros-5-4.el8.noarch 15/170 Installing : ncurses-base-6.1-9.20180224.el8.noarch 16/170 Installing : libssh-config-0.9.6-6.el8.noarch 17/170 Installing : kernel-headers-4.18.0-448.el8.x86_64 18/170 Installing : go-srpm-macros-2-17.el8.noarch 19/170 Installing : ghc-srpm-macros-1.4.2-7.el8.noarch 20/170 Installing : centos-gpg-keys-1:8-6.el8.noarch 21/170 Installing : centos-stream-release-8.6-1.el8.noarch 22/170 Installing : centos-stream-repos-8-6.el8.noarch 23/170 warning: /etc/dnf/vars/contentdir created as /etc/dnf/vars/contentdir.rpmnew warning: /etc/dnf/vars/stream created as /etc/dnf/vars/stream.rpmnew Installing : setup-2.12.2-9.el8.noarch 24/170 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.12.2-9.el8.noarch 24/170 Installing : filesystem-3.8-6.el8.x86_64 25/170 Installing : basesystem-11-5.el8.noarch 26/170 Installing : pcre2-10.32-3.el8.x86_64 27/170 Installing : libselinux-2.9-8.el8.x86_64 28/170 Installing : ncurses-libs-6.1-9.20180224.el8.x86_64 29/170 Installing : glibc-all-langpacks-2.28-225.el8.x86_64 30/170 Installing : glibc-gconv-extra-2.28-225.el8.x86_64 31/170 Running scriptlet: glibc-gconv-extra-2.28-225.el8.x86_64 31/170 Installing : glibc-common-2.28-225.el8.x86_64 32/170 Running scriptlet: glibc-2.28-225.el8.x86_64 33/170 Installing : glibc-2.28-225.el8.x86_64 33/170 Running scriptlet: glibc-2.28-225.el8.x86_64 33/170 Installing : bash-4.4.20-4.el8.x86_64 34/170 Running scriptlet: bash-4.4.20-4.el8.x86_64 34/170 Installing : libsepol-2.9-3.el8.x86_64 35/170 Running scriptlet: libsepol-2.9-3.el8.x86_64 35/170 Installing : zlib-1.2.11-21.el8.x86_64 36/170 Installing : info-6.5-7.el8_5.x86_64 37/170 Installing : bzip2-libs-1.0.6-26.el8.x86_64 38/170 Installing : gmp-1:6.1.2-10.el8.x86_64 39/170 Running scriptlet: gmp-1:6.1.2-10.el8.x86_64 39/170 Installing : xz-libs-5.2.4-4.el8.x86_64 40/170 Installing : libstdc++-8.5.0-18.el8.x86_64 41/170 Running scriptlet: libstdc++-8.5.0-18.el8.x86_64 41/170 Installing : elfutils-libelf-0.188-3.el8.x86_64 42/170 Installing : libxcrypt-4.1.1-6.el8.x86_64 43/170 Installing : mpfr-3.1.6-1.el8.x86_64 44/170 Running scriptlet: mpfr-3.1.6-1.el8.x86_64 44/170 Installing : readline-7.0-10.el8.x86_64 45/170 Running scriptlet: readline-7.0-10.el8.x86_64 45/170 Installing : sqlite-libs-3.26.0-17.el8.x86_64 46/170 Installing : libcap-2.48-4.el8.x86_64 47/170 Installing : libzstd-1.4.4-1.el8.x86_64 48/170 Installing : popt-1.18-1.el8.x86_64 49/170 Installing : libcom_err-1.45.6-5.el8.x86_64 50/170 Running scriptlet: libcom_err-1.45.6-5.el8.x86_64 50/170 Installing : libuuid-2.32.1-40.el8.x86_64 51/170 Running scriptlet: libuuid-2.32.1-40.el8.x86_64 51/170 Installing : chkconfig-1.19.1-1.el8.x86_64 52/170 Installing : libunistring-0.9.9-3.el8.x86_64 53/170 Installing : libattr-2.4.48-3.el8.x86_64 54/170 Installing : libacl-2.2.53-1.el8.x86_64 55/170 Installing : sed-4.5-5.el8.x86_64 56/170 Running scriptlet: sed-4.5-5.el8.x86_64 56/170 Installing : libffi-3.1-24.el8.x86_64 57/170 Installing : libgpg-error-1.31-1.el8.x86_64 58/170 Installing : lua-libs-5.3.4-12.el8.x86_64 59/170 Installing : p11-kit-0.23.22-1.el8.x86_64 60/170 Installing : libidn2-2.2.0-1.el8.x86_64 61/170 Installing : libmpc-1.1.0-9.1.el8.x86_64 62/170 Installing : file-libs-5.33-21.el8.x86_64 63/170 Installing : file-5.33-21.el8.x86_64 64/170 Installing : libgcrypt-1.8.5-7.el8.x86_64 65/170 Running scriptlet: libgcrypt-1.8.5-7.el8.x86_64 65/170 Installing : unzip-6.0-46.el8.x86_64 66/170 Installing : findutils-1:4.6.0-20.el8.x86_64 67/170 Running scriptlet: findutils-1:4.6.0-20.el8.x86_64 67/170 Installing : elfutils-default-yama-scope-0.188-3.el8.noarch 68/170 Running scriptlet: elfutils-default-yama-scope-0.188-3.el8.noarch 68/170 Installing : elfutils-libs-0.188-3.el8.x86_64 69/170 Running scriptlet: glibc-headers-2.28-225.el8.x86_64 70/170 Installing : glibc-headers-2.28-225.el8.x86_64 70/170 Installing : expat-2.2.5-11.el8.x86_64 71/170 Installing : gdbm-libs-1:1.18-2.el8.x86_64 72/170 Installing : keyutils-libs-1.5.10-9.el8.x86_64 73/170 Installing : libcap-ng-0.7.11-1.el8.x86_64 74/170 Installing : audit-libs-3.0.7-4.el8.x86_64 75/170 Installing : libtasn1-4.13-4.el8.x86_64 76/170 Running scriptlet: libtasn1-4.13-4.el8.x86_64 76/170 Installing : p11-kit-trust-0.23.22-1.el8.x86_64 77/170 Running scriptlet: p11-kit-trust-0.23.22-1.el8.x86_64 77/170 Installing : lz4-libs-1.8.3-3.el8_4.x86_64 78/170 Installing : pcre-8.42-6.el8.x86_64 79/170 Installing : grep-3.1-6.el8.x86_64 80/170 Running scriptlet: grep-3.1-6.el8.x86_64 80/170 Installing : xz-5.2.4-4.el8.x86_64 81/170 Installing : libsemanage-2.9-9.el8.x86_64 82/170 Installing : gdbm-1:1.18-2.el8.x86_64 83/170 Installing : elfutils-0.188-3.el8.x86_64 84/170 Installing : zip-3.0-23.el8.x86_64 85/170 Installing : cpp-8.5.0-18.el8.x86_64 86/170 Running scriptlet: cpp-8.5.0-18.el8.x86_64 86/170 Installing : libpsl-0.20.2-6.el8.x86_64 87/170 Installing : libassuan-2.5.1-3.el8.x86_64 88/170 Installing : libksba-1.3.5-9.el8.x86_64 89/170 Installing : tar-2:1.30-8.el8.x86_64 90/170 Running scriptlet: tar-2:1.30-8.el8.x86_64 90/170 Installing : patch-2.7.6-11.el8.x86_64 91/170 Installing : dwz-0.12-10.el8.x86_64 92/170 Installing : libstdc++-devel-8.5.0-18.el8.x86_64 93/170 Installing : zstd-1.4.4-1.el8.x86_64 94/170 Installing : libxml2-2.9.7-16.el8.x86_64 95/170 Installing : isl-0.16.1-6.el8.x86_64 96/170 Running scriptlet: isl-0.16.1-6.el8.x86_64 96/170 Installing : nettle-3.4.1-7.el8.x86_64 97/170 Running scriptlet: nettle-3.4.1-7.el8.x86_64 97/170 Installing : gnutls-3.6.16-6.el8.x86_64 98/170 Installing : bzip2-1.0.6-26.el8.x86_64 99/170 Installing : coreutils-common-8.30-15.el8.x86_64 100/170 Running scriptlet: coreutils-common-8.30-15.el8.x86_64 100/170 Installing : diffutils-3.6-6.el8.x86_64 101/170 Running scriptlet: diffutils-3.6-6.el8.x86_64 101/170 Installing : libgomp-8.5.0-18.el8.x86_64 102/170 Running scriptlet: libgomp-8.5.0-18.el8.x86_64 102/170 Installing : brotli-1.0.6-3.el8.x86_64 103/170 Installing : cpio-2.12-11.el8.x86_64 104/170 Installing : libatomic_ops-7.6.2-3.el8.x86_64 105/170 Installing : gc-7.6.4-3.el8.x86_64 106/170 Installing : libipt-1.6.1-8.el8.x86_64 107/170 Installing : libnghttp2-1.33.0-3.el8_2.1.x86_64 108/170 Installing : libpkgconf-1.4.2-1.el8.x86_64 109/170 Installing : pkgconf-1.4.2-1.el8.x86_64 110/170 Installing : pkgconf-pkg-config-1.4.2-1.el8.x86_64 111/170 Installing : libxcrypt-devel-4.1.1-6.el8.x86_64 112/170 Installing : glibc-devel-2.28-225.el8.x86_64 113/170 Running scriptlet: glibc-devel-2.28-225.el8.x86_64 113/170 Installing : libsigsegv-2.11-5.el8.x86_64 114/170 Installing : gawk-4.2.1-4.el8.x86_64 115/170 Installing : libsmartcols-2.32.1-40.el8.x86_64 116/170 Running scriptlet: libsmartcols-2.32.1-40.el8.x86_64 116/170 Installing : libtool-ltdl-2.4.6-25.el8.x86_64 117/170 Running scriptlet: libtool-ltdl-2.4.6-25.el8.x86_64 117/170 Installing : libverto-0.3.2-2.el8.x86_64 118/170 Installing : ncurses-6.1-9.20180224.el8.x86_64 119/170 Installing : openssl-libs-1:1.1.1k-7.el8.x86_64 120/170 Running scriptlet: openssl-libs-1:1.1.1k-7.el8.x86_64 120/170 Installing : coreutils-8.30-15.el8.x86_64 121/170 Running scriptlet: ca-certificates-2022.2.54-80.2.el8.noarch 122/170 Installing : ca-certificates-2022.2.54-80.2.el8.noarch 122/170 Running scriptlet: ca-certificates-2022.2.54-80.2.el8.noarch 122/170 Installing : libdb-5.3.28-42.el8_4.x86_64 123/170 Running scriptlet: libdb-5.3.28-42.el8_4.x86_64 123/170 Installing : krb5-libs-1.18.2-22.el8.x86_64 124/170 Installing : libtirpc-1.1.4-8.el8.x86_64 125/170 Running scriptlet: libtirpc-1.1.4-8.el8.x86_64 125/170 Installing : libblkid-2.32.1-40.el8.x86_64 126/170 Running scriptlet: libblkid-2.32.1-40.el8.x86_64 126/170 Installing : libmount-2.32.1-40.el8.x86_64 127/170 Running scriptlet: libmount-2.32.1-40.el8.x86_64 127/170 Installing : systemd-libs-239-71.el8.x86_64 128/170 Running scriptlet: systemd-libs-239-71.el8.x86_64 128/170 Installing : libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 129/170 Running scriptlet: libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 129/170 Installing : platform-python-setuptools-39.2.0-7.el8.noarch 130/170 Installing : platform-python-3.6.8-51.el8.x86_64 131/170 Running scriptlet: platform-python-3.6.8-51.el8.x86_64 131/170 Installing : python3-libs-3.6.8-51.el8.x86_64 132/170 Installing : binutils-2.30-119.el8.x86_64 133/170 Running scriptlet: binutils-2.30-119.el8.x86_64 133/170 Installing : gcc-8.5.0-18.el8.x86_64 134/170 Running scriptlet: gcc-8.5.0-18.el8.x86_64 134/170 Installing : gzip-1.9-13.el8.x86_64 135/170 Running scriptlet: gzip-1.9-13.el8.x86_64 135/170 Installing : cracklib-2.9.6-15.el8.x86_64 136/170 Installing : cracklib-dicts-2.9.6-15.el8.x86_64 137/170 Installing : shadow-utils-2:4.6-17.el8.x86_64 138/170 Running scriptlet: libutempter-1.1.6-14.el8.x86_64 139/170 Installing : libutempter-1.1.6-14.el8.x86_64 139/170 Running scriptlet: tpm2-tss-2.3.2-4.el8.x86_64 140/170 Installing : tpm2-tss-2.3.2-4.el8.x86_64 140/170 Running scriptlet: tpm2-tss-2.3.2-4.el8.x86_64 140/170 Installing : ima-evm-utils-1.3.2-12.el8.x86_64 141/170 Installing : libpwquality-1.4.4-5.el8.x86_64 142/170 Installing : pam-1.3.1-25.el8.x86_64 143/170 Running scriptlet: pam-1.3.1-25.el8.x86_64 143/170 Installing : annobin-10.94-1.el8.x86_64 144/170 Installing : gcc-plugin-annobin-8.5.0-18.el8.x86_64 145/170 Installing : libusbx-1.0.23-4.el8.x86_64 146/170 Installing : glib2-2.56.4-161.el8.x86_64 147/170 Installing : libbabeltrace-1.5.4-4.el8.x86_64 148/170 Running scriptlet: libbabeltrace-1.5.4-4.el8.x86_64 148/170 Installing : libfdisk-2.32.1-40.el8.x86_64 149/170 Running scriptlet: libfdisk-2.32.1-40.el8.x86_64 149/170 Installing : cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 150/170 Running scriptlet: cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 150/170 Installing : openldap-2.4.46-18.el8.x86_64 151/170 Installing : libssh-0.9.6-6.el8.x86_64 152/170 Installing : libcurl-7.61.1-29.el8.x86_64 153/170 Installing : curl-7.61.1-29.el8.x86_64 154/170 Installing : libdb-utils-5.3.28-42.el8_4.x86_64 155/170 Installing : guile-5:2.0.14-7.el8.x86_64 156/170 Running scriptlet: guile-5:2.0.14-7.el8.x86_64 156/170 Installing : libarchive-3.3.3-5.el8.x86_64 157/170 Installing : rpm-libs-4.14.3-26.el8.x86_64 158/170 Running scriptlet: rpm-libs-4.14.3-26.el8.x86_64 158/170 Installing : rpm-4.14.3-26.el8.x86_64 159/170 Installing : efi-srpm-macros-3-3.el8.noarch 160/170 Installing : redhat-rpm-config-130-1.el8.noarch 161/170 Running scriptlet: redhat-rpm-config-130-1.el8.noarch 161/170 Installing : gdb-headless-8.2-19.el8.x86_64 162/170 Installing : npth-1.5-4.el8.x86_64 163/170 Installing : gnupg2-2.2.20-3.el8.x86_64 164/170 Installing : rpm-build-libs-4.14.3-26.el8.x86_64 165/170 Running scriptlet: rpm-build-libs-4.14.3-26.el8.x86_64 165/170 Installing : rpm-build-4.14.3-26.el8.x86_64 166/170 Installing : util-linux-2.32.1-40.el8.x86_64 167/170 Running scriptlet: util-linux-2.32.1-40.el8.x86_64 167/170 Installing : gcc-c++-8.5.0-18.el8.x86_64 168/170 Installing : which-2.21-18.el8.x86_64 169/170 Installing : make-1:4.2.1-11.el8.x86_64 170/170 Running scriptlet: make-1:4.2.1-11.el8.x86_64 170/170 Running scriptlet: filesystem-3.8-6.el8.x86_64 170/170 Running scriptlet: glibc-all-langpacks-2.28-225.el8.x86_64 170/170 Running scriptlet: ca-certificates-2022.2.54-80.2.el8.noarch 170/170 Running scriptlet: guile-5:2.0.14-7.el8.x86_64 170/170 Running scriptlet: glibc-common-2.28-225.el8.x86_64 170/170 Running scriptlet: info-6.5-7.el8_5.x86_64 170/170 Running scriptlet: glib2-2.56.4-161.el8.x86_64 170/170 Verifying : openldap-2.4.46-18.el8.x86_64 1/170 Verifying : annobin-10.94-1.el8.x86_64 2/170 Verifying : audit-libs-3.0.7-4.el8.x86_64 3/170 Verifying : basesystem-11-5.el8.noarch 4/170 Verifying : bash-4.4.20-4.el8.x86_64 5/170 Verifying : binutils-2.30-119.el8.x86_64 6/170 Verifying : brotli-1.0.6-3.el8.x86_64 7/170 Verifying : bzip2-1.0.6-26.el8.x86_64 8/170 Verifying : bzip2-libs-1.0.6-26.el8.x86_64 9/170 Verifying : ca-certificates-2022.2.54-80.2.el8.noarch 10/170 Verifying : centos-gpg-keys-1:8-6.el8.noarch 11/170 Verifying : centos-stream-release-8.6-1.el8.noarch 12/170 Verifying : centos-stream-repos-8-6.el8.noarch 13/170 Verifying : chkconfig-1.19.1-1.el8.x86_64 14/170 Verifying : coreutils-8.30-15.el8.x86_64 15/170 Verifying : coreutils-common-8.30-15.el8.x86_64 16/170 Verifying : cpio-2.12-11.el8.x86_64 17/170 Verifying : cpp-8.5.0-18.el8.x86_64 18/170 Verifying : cracklib-2.9.6-15.el8.x86_64 19/170 Verifying : cracklib-dicts-2.9.6-15.el8.x86_64 20/170 Verifying : crypto-policies-20221215-1.gitece0092.el8.noarch 21/170 Verifying : curl-7.61.1-29.el8.x86_64 22/170 Verifying : cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 23/170 Verifying : diffutils-3.6-6.el8.x86_64 24/170 Verifying : dwz-0.12-10.el8.x86_64 25/170 Verifying : efi-srpm-macros-3-3.el8.noarch 26/170 Verifying : elfutils-0.188-3.el8.x86_64 27/170 Verifying : elfutils-default-yama-scope-0.188-3.el8.noarch 28/170 Verifying : elfutils-libelf-0.188-3.el8.x86_64 29/170 Verifying : elfutils-libs-0.188-3.el8.x86_64 30/170 Verifying : expat-2.2.5-11.el8.x86_64 31/170 Verifying : file-5.33-21.el8.x86_64 32/170 Verifying : file-libs-5.33-21.el8.x86_64 33/170 Verifying : filesystem-3.8-6.el8.x86_64 34/170 Verifying : findutils-1:4.6.0-20.el8.x86_64 35/170 Verifying : gawk-4.2.1-4.el8.x86_64 36/170 Verifying : gc-7.6.4-3.el8.x86_64 37/170 Verifying : gcc-8.5.0-18.el8.x86_64 38/170 Verifying : gcc-plugin-annobin-8.5.0-18.el8.x86_64 39/170 Verifying : gdbm-1:1.18-2.el8.x86_64 40/170 Verifying : gdbm-libs-1:1.18-2.el8.x86_64 41/170 Verifying : ghc-srpm-macros-1.4.2-7.el8.noarch 42/170 Verifying : glib2-2.56.4-161.el8.x86_64 43/170 Verifying : glibc-2.28-225.el8.x86_64 44/170 Verifying : glibc-all-langpacks-2.28-225.el8.x86_64 45/170 Verifying : glibc-common-2.28-225.el8.x86_64 46/170 Verifying : glibc-devel-2.28-225.el8.x86_64 47/170 Verifying : glibc-gconv-extra-2.28-225.el8.x86_64 48/170 Verifying : glibc-headers-2.28-225.el8.x86_64 49/170 Verifying : gmp-1:6.1.2-10.el8.x86_64 50/170 Verifying : gnupg2-2.2.20-3.el8.x86_64 51/170 Verifying : gnutls-3.6.16-6.el8.x86_64 52/170 Verifying : go-srpm-macros-2-17.el8.noarch 53/170 Verifying : grep-3.1-6.el8.x86_64 54/170 Verifying : guile-5:2.0.14-7.el8.x86_64 55/170 Verifying : gzip-1.9-13.el8.x86_64 56/170 Verifying : ima-evm-utils-1.3.2-12.el8.x86_64 57/170 Verifying : info-6.5-7.el8_5.x86_64 58/170 Verifying : isl-0.16.1-6.el8.x86_64 59/170 Verifying : kernel-headers-4.18.0-448.el8.x86_64 60/170 Verifying : keyutils-libs-1.5.10-9.el8.x86_64 61/170 Verifying : krb5-libs-1.18.2-22.el8.x86_64 62/170 Verifying : libacl-2.2.53-1.el8.x86_64 63/170 Verifying : libarchive-3.3.3-5.el8.x86_64 64/170 Verifying : libassuan-2.5.1-3.el8.x86_64 65/170 Verifying : libatomic_ops-7.6.2-3.el8.x86_64 66/170 Verifying : libattr-2.4.48-3.el8.x86_64 67/170 Verifying : libbabeltrace-1.5.4-4.el8.x86_64 68/170 Verifying : libblkid-2.32.1-40.el8.x86_64 69/170 Verifying : libcap-2.48-4.el8.x86_64 70/170 Verifying : libcap-ng-0.7.11-1.el8.x86_64 71/170 Verifying : libcom_err-1.45.6-5.el8.x86_64 72/170 Verifying : libcurl-7.61.1-29.el8.x86_64 73/170 Verifying : libdb-5.3.28-42.el8_4.x86_64 74/170 Verifying : libdb-utils-5.3.28-42.el8_4.x86_64 75/170 Verifying : libfdisk-2.32.1-40.el8.x86_64 76/170 Verifying : libffi-3.1-24.el8.x86_64 77/170 Verifying : libgcc-8.5.0-18.el8.x86_64 78/170 Verifying : libgcrypt-1.8.5-7.el8.x86_64 79/170 Verifying : libgomp-8.5.0-18.el8.x86_64 80/170 Verifying : libgpg-error-1.31-1.el8.x86_64 81/170 Verifying : libidn2-2.2.0-1.el8.x86_64 82/170 Verifying : libipt-1.6.1-8.el8.x86_64 83/170 Verifying : libksba-1.3.5-9.el8.x86_64 84/170 Verifying : libmount-2.32.1-40.el8.x86_64 85/170 Verifying : libmpc-1.1.0-9.1.el8.x86_64 86/170 Verifying : libnghttp2-1.33.0-3.el8_2.1.x86_64 87/170 Verifying : libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 88/170 Verifying : libpkgconf-1.4.2-1.el8.x86_64 89/170 Verifying : libpsl-0.20.2-6.el8.x86_64 90/170 Verifying : libpwquality-1.4.4-5.el8.x86_64 91/170 Verifying : libselinux-2.9-8.el8.x86_64 92/170 Verifying : libsemanage-2.9-9.el8.x86_64 93/170 Verifying : libsepol-2.9-3.el8.x86_64 94/170 Verifying : libsigsegv-2.11-5.el8.x86_64 95/170 Verifying : libsmartcols-2.32.1-40.el8.x86_64 96/170 Verifying : libssh-0.9.6-6.el8.x86_64 97/170 Verifying : libssh-config-0.9.6-6.el8.noarch 98/170 Verifying : libstdc++-8.5.0-18.el8.x86_64 99/170 Verifying : libtasn1-4.13-4.el8.x86_64 100/170 Verifying : libtirpc-1.1.4-8.el8.x86_64 101/170 Verifying : libtool-ltdl-2.4.6-25.el8.x86_64 102/170 Verifying : libunistring-0.9.9-3.el8.x86_64 103/170 Verifying : libusbx-1.0.23-4.el8.x86_64 104/170 Verifying : libutempter-1.1.6-14.el8.x86_64 105/170 Verifying : libuuid-2.32.1-40.el8.x86_64 106/170 Verifying : libverto-0.3.2-2.el8.x86_64 107/170 Verifying : libxcrypt-4.1.1-6.el8.x86_64 108/170 Verifying : libxcrypt-devel-4.1.1-6.el8.x86_64 109/170 Verifying : libxml2-2.9.7-16.el8.x86_64 110/170 Verifying : libzstd-1.4.4-1.el8.x86_64 111/170 Verifying : lua-libs-5.3.4-12.el8.x86_64 112/170 Verifying : lz4-libs-1.8.3-3.el8_4.x86_64 113/170 Verifying : make-1:4.2.1-11.el8.x86_64 114/170 Verifying : mpfr-3.1.6-1.el8.x86_64 115/170 Verifying : ncurses-6.1-9.20180224.el8.x86_64 116/170 Verifying : ncurses-base-6.1-9.20180224.el8.noarch 117/170 Verifying : ncurses-libs-6.1-9.20180224.el8.x86_64 118/170 Verifying : nettle-3.4.1-7.el8.x86_64 119/170 Verifying : npth-1.5-4.el8.x86_64 120/170 Verifying : ocaml-srpm-macros-5-4.el8.noarch 121/170 Verifying : openblas-srpm-macros-2-2.el8.noarch 122/170 Verifying : openssl-libs-1:1.1.1k-7.el8.x86_64 123/170 Verifying : p11-kit-0.23.22-1.el8.x86_64 124/170 Verifying : p11-kit-trust-0.23.22-1.el8.x86_64 125/170 Verifying : pam-1.3.1-25.el8.x86_64 126/170 Verifying : patch-2.7.6-11.el8.x86_64 127/170 Verifying : pcre-8.42-6.el8.x86_64 128/170 Verifying : pcre2-10.32-3.el8.x86_64 129/170 Verifying : perl-srpm-macros-1-25.el8.noarch 130/170 Verifying : pkgconf-1.4.2-1.el8.x86_64 131/170 Verifying : pkgconf-m4-1.4.2-1.el8.noarch 132/170 Verifying : pkgconf-pkg-config-1.4.2-1.el8.x86_64 133/170 Verifying : platform-python-3.6.8-51.el8.x86_64 134/170 Verifying : platform-python-setuptools-39.2.0-7.el8.noarch 135/170 Verifying : popt-1.18-1.el8.x86_64 136/170 Verifying : publicsuffix-list-dafsa-20180723-1.el8.noarch 137/170 Verifying : python-rpm-macros-3-44.el8.noarch 138/170 Verifying : python-srpm-macros-3-44.el8.noarch 139/170 Verifying : python3-libs-3.6.8-51.el8.x86_64 140/170 Verifying : python3-pip-wheel-9.0.3-22.el8.noarch 141/170 Verifying : python3-rpm-macros-3-44.el8.noarch 142/170 Verifying : python3-setuptools-wheel-39.2.0-7.el8.noarch 143/170 Verifying : qt5-srpm-macros-5.15.3-1.el8.noarch 144/170 Verifying : readline-7.0-10.el8.x86_64 145/170 Verifying : redhat-rpm-config-130-1.el8.noarch 146/170 Verifying : rpm-4.14.3-26.el8.x86_64 147/170 Verifying : rpm-build-libs-4.14.3-26.el8.x86_64 148/170 Verifying : rpm-libs-4.14.3-26.el8.x86_64 149/170 Verifying : rust-srpm-macros-5-2.el8.noarch 150/170 Verifying : sed-4.5-5.el8.x86_64 151/170 Verifying : setup-2.12.2-9.el8.noarch 152/170 Verifying : shadow-utils-2:4.6-17.el8.x86_64 153/170 Verifying : sqlite-libs-3.26.0-17.el8.x86_64 154/170 Verifying : systemd-libs-239-71.el8.x86_64 155/170 Verifying : tar-2:1.30-8.el8.x86_64 156/170 Verifying : tpm2-tss-2.3.2-4.el8.x86_64 157/170 Verifying : tzdata-2022g-2.el8.noarch 158/170 Verifying : unzip-6.0-46.el8.x86_64 159/170 Verifying : util-linux-2.32.1-40.el8.x86_64 160/170 Verifying : which-2.21-18.el8.x86_64 161/170 Verifying : xz-5.2.4-4.el8.x86_64 162/170 Verifying : xz-libs-5.2.4-4.el8.x86_64 163/170 Verifying : zip-3.0-23.el8.x86_64 164/170 Verifying : zlib-1.2.11-21.el8.x86_64 165/170 Verifying : gcc-c++-8.5.0-18.el8.x86_64 166/170 Verifying : gdb-headless-8.2-19.el8.x86_64 167/170 Verifying : libstdc++-devel-8.5.0-18.el8.x86_64 168/170 Verifying : rpm-build-4.14.3-26.el8.x86_64 169/170 Verifying : zstd-1.4.4-1.el8.x86_64 170/170 Installed: annobin-10.94-1.el8.x86_64 audit-libs-3.0.7-4.el8.x86_64 basesystem-11-5.el8.noarch bash-4.4.20-4.el8.x86_64 binutils-2.30-119.el8.x86_64 brotli-1.0.6-3.el8.x86_64 bzip2-1.0.6-26.el8.x86_64 bzip2-libs-1.0.6-26.el8.x86_64 ca-certificates-2022.2.54-80.2.el8.noarch centos-gpg-keys-1:8-6.el8.noarch centos-stream-release-8.6-1.el8.noarch centos-stream-repos-8-6.el8.noarch chkconfig-1.19.1-1.el8.x86_64 coreutils-8.30-15.el8.x86_64 coreutils-common-8.30-15.el8.x86_64 cpio-2.12-11.el8.x86_64 cpp-8.5.0-18.el8.x86_64 cracklib-2.9.6-15.el8.x86_64 cracklib-dicts-2.9.6-15.el8.x86_64 crypto-policies-20221215-1.gitece0092.el8.noarch curl-7.61.1-29.el8.x86_64 cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 diffutils-3.6-6.el8.x86_64 dwz-0.12-10.el8.x86_64 efi-srpm-macros-3-3.el8.noarch elfutils-0.188-3.el8.x86_64 elfutils-default-yama-scope-0.188-3.el8.noarch elfutils-libelf-0.188-3.el8.x86_64 elfutils-libs-0.188-3.el8.x86_64 expat-2.2.5-11.el8.x86_64 file-5.33-21.el8.x86_64 file-libs-5.33-21.el8.x86_64 filesystem-3.8-6.el8.x86_64 findutils-1:4.6.0-20.el8.x86_64 gawk-4.2.1-4.el8.x86_64 gc-7.6.4-3.el8.x86_64 gcc-8.5.0-18.el8.x86_64 gcc-c++-8.5.0-18.el8.x86_64 gcc-plugin-annobin-8.5.0-18.el8.x86_64 gdb-headless-8.2-19.el8.x86_64 gdbm-1:1.18-2.el8.x86_64 gdbm-libs-1:1.18-2.el8.x86_64 ghc-srpm-macros-1.4.2-7.el8.noarch glib2-2.56.4-161.el8.x86_64 glibc-2.28-225.el8.x86_64 glibc-all-langpacks-2.28-225.el8.x86_64 glibc-common-2.28-225.el8.x86_64 glibc-devel-2.28-225.el8.x86_64 glibc-gconv-extra-2.28-225.el8.x86_64 glibc-headers-2.28-225.el8.x86_64 gmp-1:6.1.2-10.el8.x86_64 gnupg2-2.2.20-3.el8.x86_64 gnutls-3.6.16-6.el8.x86_64 go-srpm-macros-2-17.el8.noarch grep-3.1-6.el8.x86_64 guile-5:2.0.14-7.el8.x86_64 gzip-1.9-13.el8.x86_64 ima-evm-utils-1.3.2-12.el8.x86_64 info-6.5-7.el8_5.x86_64 isl-0.16.1-6.el8.x86_64 kernel-headers-4.18.0-448.el8.x86_64 keyutils-libs-1.5.10-9.el8.x86_64 krb5-libs-1.18.2-22.el8.x86_64 libacl-2.2.53-1.el8.x86_64 libarchive-3.3.3-5.el8.x86_64 libassuan-2.5.1-3.el8.x86_64 libatomic_ops-7.6.2-3.el8.x86_64 libattr-2.4.48-3.el8.x86_64 libbabeltrace-1.5.4-4.el8.x86_64 libblkid-2.32.1-40.el8.x86_64 libcap-2.48-4.el8.x86_64 libcap-ng-0.7.11-1.el8.x86_64 libcom_err-1.45.6-5.el8.x86_64 libcurl-7.61.1-29.el8.x86_64 libdb-5.3.28-42.el8_4.x86_64 libdb-utils-5.3.28-42.el8_4.x86_64 libfdisk-2.32.1-40.el8.x86_64 libffi-3.1-24.el8.x86_64 libgcc-8.5.0-18.el8.x86_64 libgcrypt-1.8.5-7.el8.x86_64 libgomp-8.5.0-18.el8.x86_64 libgpg-error-1.31-1.el8.x86_64 libidn2-2.2.0-1.el8.x86_64 libipt-1.6.1-8.el8.x86_64 libksba-1.3.5-9.el8.x86_64 libmount-2.32.1-40.el8.x86_64 libmpc-1.1.0-9.1.el8.x86_64 libnghttp2-1.33.0-3.el8_2.1.x86_64 libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 libpkgconf-1.4.2-1.el8.x86_64 libpsl-0.20.2-6.el8.x86_64 libpwquality-1.4.4-5.el8.x86_64 libselinux-2.9-8.el8.x86_64 libsemanage-2.9-9.el8.x86_64 libsepol-2.9-3.el8.x86_64 libsigsegv-2.11-5.el8.x86_64 libsmartcols-2.32.1-40.el8.x86_64 libssh-0.9.6-6.el8.x86_64 libssh-config-0.9.6-6.el8.noarch libstdc++-8.5.0-18.el8.x86_64 libstdc++-devel-8.5.0-18.el8.x86_64 libtasn1-4.13-4.el8.x86_64 libtirpc-1.1.4-8.el8.x86_64 libtool-ltdl-2.4.6-25.el8.x86_64 libunistring-0.9.9-3.el8.x86_64 libusbx-1.0.23-4.el8.x86_64 libutempter-1.1.6-14.el8.x86_64 libuuid-2.32.1-40.el8.x86_64 libverto-0.3.2-2.el8.x86_64 libxcrypt-4.1.1-6.el8.x86_64 libxcrypt-devel-4.1.1-6.el8.x86_64 libxml2-2.9.7-16.el8.x86_64 libzstd-1.4.4-1.el8.x86_64 lua-libs-5.3.4-12.el8.x86_64 lz4-libs-1.8.3-3.el8_4.x86_64 make-1:4.2.1-11.el8.x86_64 mpfr-3.1.6-1.el8.x86_64 ncurses-6.1-9.20180224.el8.x86_64 ncurses-base-6.1-9.20180224.el8.noarch ncurses-libs-6.1-9.20180224.el8.x86_64 nettle-3.4.1-7.el8.x86_64 npth-1.5-4.el8.x86_64 ocaml-srpm-macros-5-4.el8.noarch openblas-srpm-macros-2-2.el8.noarch openldap-2.4.46-18.el8.x86_64 openssl-libs-1:1.1.1k-7.el8.x86_64 p11-kit-0.23.22-1.el8.x86_64 p11-kit-trust-0.23.22-1.el8.x86_64 pam-1.3.1-25.el8.x86_64 patch-2.7.6-11.el8.x86_64 pcre-8.42-6.el8.x86_64 pcre2-10.32-3.el8.x86_64 perl-srpm-macros-1-25.el8.noarch pkgconf-1.4.2-1.el8.x86_64 pkgconf-m4-1.4.2-1.el8.noarch pkgconf-pkg-config-1.4.2-1.el8.x86_64 platform-python-3.6.8-51.el8.x86_64 platform-python-setuptools-39.2.0-7.el8.noarch popt-1.18-1.el8.x86_64 publicsuffix-list-dafsa-20180723-1.el8.noarch python-rpm-macros-3-44.el8.noarch python-srpm-macros-3-44.el8.noarch python3-libs-3.6.8-51.el8.x86_64 python3-pip-wheel-9.0.3-22.el8.noarch python3-rpm-macros-3-44.el8.noarch python3-setuptools-wheel-39.2.0-7.el8.noarch qt5-srpm-macros-5.15.3-1.el8.noarch readline-7.0-10.el8.x86_64 redhat-rpm-config-130-1.el8.noarch rpm-4.14.3-26.el8.x86_64 rpm-build-4.14.3-26.el8.x86_64 rpm-build-libs-4.14.3-26.el8.x86_64 rpm-libs-4.14.3-26.el8.x86_64 rust-srpm-macros-5-2.el8.noarch sed-4.5-5.el8.x86_64 setup-2.12.2-9.el8.noarch shadow-utils-2:4.6-17.el8.x86_64 sqlite-libs-3.26.0-17.el8.x86_64 systemd-libs-239-71.el8.x86_64 tar-2:1.30-8.el8.x86_64 tpm2-tss-2.3.2-4.el8.x86_64 tzdata-2022g-2.el8.noarch unzip-6.0-46.el8.x86_64 util-linux-2.32.1-40.el8.x86_64 which-2.21-18.el8.x86_64 xz-5.2.4-4.el8.x86_64 xz-libs-5.2.4-4.el8.x86_64 zip-3.0-23.el8.x86_64 zlib-1.2.11-21.el8.x86_64 zstd-1.4.4-1.el8.x86_64 Complete! No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 37 kB/s | 3.3 kB 00:00 Additional repo https_download_fedoraproject_or 29 kB/s | 4.7 kB 00:00 CentOS Stream 8 - BaseOS 23 MB/s | 27 MB 00:01 CentOS Stream 8 - AppStream 2.4 MB/s | 28 MB 00:11 CentOS Stream 8 - Extras 74 kB/s | 18 kB 00:00 CentOS Stream 8 - PowerTools 11 MB/s | 5.7 MB 00:00 Package gcc-8.5.0-18.el8.x86_64 is already installed. Dependencies resolved. ======================================================================================================================== Package Arch Version Repository Size ======================================================================================================================== Installing: epel-rpm-macros noarch 8-37 https_download_fedoraproject_org_pub_epel_releasever_Everything_basearch 24 k Installing dependencies: ansible-srpm-macros noarch 1-8.2.el8 https_download_fedoraproject_org_pub_epel_releasever_Everything_basearch 8.6 k fpc-srpm-macros noarch 1.3-1.el8 https_download_fedoraproject_org_pub_epel_releasever_Everything_basearch 8.2 k lua-srpm-macros noarch 1-3.el8 https_download_fedoraproject_org_pub_epel_releasever_Everything_basearch 8.1 k Transaction Summary ======================================================================================================================== Install 4 Packages Total download size: 48 k Installed size: 27 k Downloading Packages: (1/4): epel-rpm-macros-8-37.noarch.rpm 175 kB/s | 24 kB 00:00 (2/4): lua-srpm-macros-1-3.el8.noarch.rpm 79 kB/s | 8.1 kB 00:00 (3/4): fpc-srpm-macros-1.3-1.el8.noarch.rpm 33 kB/s | 8.2 kB 00:00 (4/4): ansible-srpm-macros-1-8.2.el8.noarch.rpm 22 kB/s | 8.6 kB 00:00 -------------------------------------------------------------------------------- Total 125 kB/s | 48 kB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : lua-srpm-macros-1-3.el8.noarch 1/4 Installing : fpc-srpm-macros-1.3-1.el8.noarch 2/4 Installing : ansible-srpm-macros-1-8.2.el8.noarch 3/4 Installing : epel-rpm-macros-8-37.noarch 4/4 Running scriptlet: epel-rpm-macros-8-37.noarch 4/4 Verifying : ansible-srpm-macros-1-8.2.el8.noarch 1/4 Verifying : epel-rpm-macros-8-37.noarch 2/4 Verifying : fpc-srpm-macros-1.3-1.el8.noarch 3/4 Verifying : lua-srpm-macros-1-3.el8.noarch 4/4 Installed: ansible-srpm-macros-1-8.2.el8.noarch epel-rpm-macros-8-37.noarch fpc-srpm-macros-1.3-1.el8.noarch lua-srpm-macros-1-3.el8.noarch Complete! Finish: dnf install Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: kernel-headers-4.18.0-448.el8.x86_64 libxcrypt-4.1.1-6.el8.x86_64 gdbm-libs-1.18-2.el8.x86_64 qt5-srpm-macros-5.15.3-1.el8.noarch gawk-4.2.1-4.el8.x86_64 ca-certificates-2022.2.54-80.2.el8.noarch libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 pkgconf-pkg-config-1.4.2-1.el8.x86_64 libunistring-0.9.9-3.el8.x86_64 libpkgconf-1.4.2-1.el8.x86_64 which-2.21-18.el8.x86_64 elfutils-0.188-3.el8.x86_64 libmount-2.32.1-40.el8.x86_64 libgomp-8.5.0-18.el8.x86_64 bash-4.4.20-4.el8.x86_64 gzip-1.9-13.el8.x86_64 setup-2.12.2-9.el8.noarch python-rpm-macros-3-44.el8.noarch p11-kit-0.23.22-1.el8.x86_64 rpm-libs-4.14.3-26.el8.x86_64 ncurses-base-6.1-9.20180224.el8.noarch cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 expat-2.2.5-11.el8.x86_64 ima-evm-utils-1.3.2-12.el8.x86_64 coreutils-8.30-15.el8.x86_64 sed-4.5-5.el8.x86_64 libsepol-2.9-3.el8.x86_64 tpm2-tss-2.3.2-4.el8.x86_64 ocaml-srpm-macros-5-4.el8.noarch coreutils-common-8.30-15.el8.x86_64 libsemanage-2.9-9.el8.x86_64 popt-1.18-1.el8.x86_64 gcc-8.5.0-18.el8.x86_64 guile-2.0.14-7.el8.x86_64 libuuid-2.32.1-40.el8.x86_64 libstdc++-devel-8.5.0-18.el8.x86_64 centos-gpg-keys-8-6.el8.noarch ncurses-libs-6.1-9.20180224.el8.x86_64 lz4-libs-1.8.3-3.el8_4.x86_64 crypto-policies-20221215-1.gitece0092.el8.noarch epel-rpm-macros-8-37.noarch libipt-1.6.1-8.el8.x86_64 file-5.33-21.el8.x86_64 openssl-libs-1.1.1k-7.el8.x86_64 make-4.2.1-11.el8.x86_64 fpc-srpm-macros-1.3-1.el8.noarch lua-libs-5.3.4-12.el8.x86_64 bzip2-1.0.6-26.el8.x86_64 libnghttp2-1.33.0-3.el8_2.1.x86_64 elfutils-libelf-0.188-3.el8.x86_64 util-linux-2.32.1-40.el8.x86_64 libzstd-1.4.4-1.el8.x86_64 go-srpm-macros-2-17.el8.noarch gdb-headless-8.2-19.el8.x86_64 cracklib-2.9.6-15.el8.x86_64 libattr-2.4.48-3.el8.x86_64 krb5-libs-1.18.2-22.el8.x86_64 libsigsegv-2.11-5.el8.x86_64 libatomic_ops-7.6.2-3.el8.x86_64 pcre2-10.32-3.el8.x86_64 openblas-srpm-macros-2-2.el8.noarch xz-libs-5.2.4-4.el8.x86_64 glib2-2.56.4-161.el8.x86_64 libmpc-1.1.0-9.1.el8.x86_64 gmp-6.1.2-10.el8.x86_64 platform-python-3.6.8-51.el8.x86_64 info-6.5-7.el8_5.x86_64 elfutils-default-yama-scope-0.188-3.el8.noarch glibc-gconv-extra-2.28-225.el8.x86_64 libcap-ng-0.7.11-1.el8.x86_64 cpp-8.5.0-18.el8.x86_64 zlib-1.2.11-21.el8.x86_64 libdb-5.3.28-42.el8_4.x86_64 libidn2-2.2.0-1.el8.x86_64 libpsl-0.20.2-6.el8.x86_64 audit-libs-3.0.7-4.el8.x86_64 unzip-6.0-46.el8.x86_64 libssh-0.9.6-6.el8.x86_64 libblkid-2.32.1-40.el8.x86_64 python3-rpm-macros-3-44.el8.noarch bzip2-libs-1.0.6-26.el8.x86_64 nettle-3.4.1-7.el8.x86_64 libtirpc-1.1.4-8.el8.x86_64 rpm-4.14.3-26.el8.x86_64 gnutls-3.6.16-6.el8.x86_64 libstdc++-8.5.0-18.el8.x86_64 cracklib-dicts-2.9.6-15.el8.x86_64 glibc-all-langpacks-2.28-225.el8.x86_64 dwz-0.12-10.el8.x86_64 python-srpm-macros-3-44.el8.noarch libffi-3.1-24.el8.x86_64 gcc-plugin-annobin-8.5.0-18.el8.x86_64 perl-srpm-macros-1-25.el8.noarch libcurl-7.61.1-29.el8.x86_64 libtasn1-4.13-4.el8.x86_64 grep-3.1-6.el8.x86_64 libtool-ltdl-2.4.6-25.el8.x86_64 pcre-8.42-6.el8.x86_64 libassuan-2.5.1-3.el8.x86_64 libfdisk-2.32.1-40.el8.x86_64 ghc-srpm-macros-1.4.2-7.el8.noarch rpm-build-libs-4.14.3-26.el8.x86_64 libbabeltrace-1.5.4-4.el8.x86_64 glibc-common-2.28-225.el8.x86_64 rpm-build-4.14.3-26.el8.x86_64 brotli-1.0.6-3.el8.x86_64 tar-1.30-8.el8.x86_64 rust-srpm-macros-5-2.el8.noarch centos-stream-repos-8-6.el8.noarch libacl-2.2.53-1.el8.x86_64 openldap-2.4.46-18.el8.x86_64 gpg-pubkey-8483c65d-5ccc5b19 zstd-1.4.4-1.el8.x86_64 libpwquality-1.4.4-5.el8.x86_64 isl-0.16.1-6.el8.x86_64 libsmartcols-2.32.1-40.el8.x86_64 elfutils-libs-0.188-3.el8.x86_64 libgcrypt-1.8.5-7.el8.x86_64 gc-7.6.4-3.el8.x86_64 python3-pip-wheel-9.0.3-22.el8.noarch readline-7.0-10.el8.x86_64 libdb-utils-5.3.28-42.el8_4.x86_64 gnupg2-2.2.20-3.el8.x86_64 gcc-c++-8.5.0-18.el8.x86_64 libksba-1.3.5-9.el8.x86_64 shadow-utils-4.6-17.el8.x86_64 gdbm-1.18-2.el8.x86_64 efi-srpm-macros-3-3.el8.noarch diffutils-3.6-6.el8.x86_64 ncurses-6.1-9.20180224.el8.x86_64 zip-3.0-23.el8.x86_64 keyutils-libs-1.5.10-9.el8.x86_64 libutempter-1.1.6-14.el8.x86_64 lua-srpm-macros-1-3.el8.noarch basesystem-11-5.el8.noarch libgcc-8.5.0-18.el8.x86_64 findutils-4.6.0-20.el8.x86_64 filesystem-3.8-6.el8.x86_64 ansible-srpm-macros-1-8.2.el8.noarch sqlite-libs-3.26.0-17.el8.x86_64 libxml2-2.9.7-16.el8.x86_64 libxcrypt-devel-4.1.1-6.el8.x86_64 libarchive-3.3.3-5.el8.x86_64 centos-stream-release-8.6-1.el8.noarch curl-7.61.1-29.el8.x86_64 glibc-devel-2.28-225.el8.x86_64 python3-setuptools-wheel-39.2.0-7.el8.noarch glibc-2.28-225.el8.x86_64 annobin-10.94-1.el8.x86_64 libssh-config-0.9.6-6.el8.noarch npth-1.5-4.el8.x86_64 tzdata-2022g-2.el8.noarch mpfr-3.1.6-1.el8.x86_64 patch-2.7.6-11.el8.x86_64 systemd-libs-239-71.el8.x86_64 libgpg-error-1.31-1.el8.x86_64 libverto-0.3.2-2.el8.x86_64 libselinux-2.9-8.el8.x86_64 libcom_err-1.45.6-5.el8.x86_64 chkconfig-1.19.1-1.el8.x86_64 libcap-2.48-4.el8.x86_64 python3-libs-3.6.8-51.el8.x86_64 cpio-2.12-11.el8.x86_64 platform-python-setuptools-39.2.0-7.el8.noarch file-libs-5.33-21.el8.x86_64 binutils-2.30-119.el8.x86_64 libusbx-1.0.23-4.el8.x86_64 glibc-headers-2.28-225.el8.x86_64 redhat-rpm-config-130-1.el8.noarch publicsuffix-list-dafsa-20180723-1.el8.noarch xz-5.2.4-4.el8.x86_64 pkgconf-1.4.2-1.el8.x86_64 pkgconf-m4-1.4.2-1.el8.noarch p11-kit-trust-0.23.22-1.el8.x86_64 pam-1.3.1-25.el8.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/openldap-2.4.46-18.el8.src.rpm Finish: rpmbuild -bs cp: ‘var/lib/mock/centos-stream-8-x86_64-1676830239.984846/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-8-x86_64-1676830239.984846/root/var/log/dnf.rpm.log /var/lib/mock/centos-stream-8-x86_64-1676830239.984846/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-8-x86_64-1676830239.984846/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-5uqq2ow_/openldap/openldap.spec) Config(child) 3 minutes 8 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running (timeout=18000): unbuffer mock --rebuild /var/lib/copr-rpmbuild/results/openldap-2.4.46-18.el8.src.rpm --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1676830239.984846 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.5 starting (python version = 3.11.0, NVR = mock-3.5-1.fc37)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/results/openldap-2.4.46-18.el8.src.rpm) Config(centos-stream-8-x86_64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-8-x86_64-bootstrap-1676830239.984846/root. INFO: reusing tmpfs at /var/lib/mock/centos-stream-8-x86_64-bootstrap-1676830239.984846/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-8-x86_64-1676830239.984846/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.5 INFO: Mock Version: 3.5 Start: dnf update No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 76 kB/s | 3.3 kB 00:00 Additional repo https_download_fedoraproject_or 10 kB/s | 4.7 kB 00:00 CentOS Stream 8 - BaseOS 17 kB/s | 3.9 kB 00:00 CentOS Stream 8 - AppStream 20 kB/s | 4.4 kB 00:00 CentOS Stream 8 - Extras 17 kB/s | 2.9 kB 00:00 CentOS Stream 8 - PowerTools 26 kB/s | 4.4 kB 00:00 Dependencies resolved. Nothing to do. Complete! Finish: dnf update Finish: chroot init Start: build phase for openldap-2.4.46-18.el8.src.rpm Start: build setup for openldap-2.4.46-18.el8.src.rpm Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/openldap-2.4.46-18.el8.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 83 kB/s | 3.3 kB 00:00 Additional repo https_download_fedoraproject_or 22 kB/s | 4.7 kB 00:00 Package glibc-devel-2.28-225.el8.x86_64 is already installed. Dependencies resolved. ==================================================================================================================================== Package Arch Version Repository Size ==================================================================================================================================== Installing: cracklib-devel x86_64 2.9.6-15.el8 powertools 25 k cyrus-sasl-devel x86_64 2.1.27-6.el8_5 baseos 128 k groff x86_64 1.22.3-18.el8 powertools 1.1 M krb5-devel x86_64 1.18.2-22.el8 baseos 561 k libdb-devel x86_64 5.3.28-42.el8_4 appstream 47 k libtool x86_64 2.4.6-25.el8 appstream 709 k libtool-ltdl-devel x86_64 2.4.6-25.el8 appstream 184 k openssl-devel x86_64 1:1.1.1k-7.el8 baseos 2.3 M perl-ExtUtils-Embed noarch 1.34-422.el8 appstream 79 k perl-devel x86_64 4:5.26.3-422.el8 appstream 600 k perl-generators noarch 1.10-9.el8 appstream 18 k perl-interpreter x86_64 4:5.26.3-422.el8 baseos 6.3 M systemd x86_64 239-71.el8 baseos 3.6 M unixODBC-devel x86_64 2.3.7-1.el8 appstream 64 k Installing dependencies: acl x86_64 2.2.53-1.el8 baseos 81 k autoconf noarch 2.69-29.el8 appstream 710 k automake noarch 1.16.1-7.el8 appstream 713 k cryptsetup-libs x86_64 2.3.7-5.el8 baseos 488 k cyrus-sasl x86_64 2.1.27-6.el8_5 baseos 96 k dbus x86_64 1:1.12.8-24.el8 baseos 42 k dbus-common noarch 1:1.12.8-24.el8 baseos 47 k dbus-daemon x86_64 1:1.12.8-24.el8 baseos 241 k dbus-libs x86_64 1:1.12.8-24.el8 baseos 185 k dbus-tools x86_64 1:1.12.8-24.el8 baseos 86 k device-mapper x86_64 8:1.02.181-9.el8 baseos 378 k device-mapper-libs x86_64 8:1.02.181-9.el8 baseos 410 k emacs-filesystem noarch 1:26.1-9.el8 baseos 70 k epel-rpm-macros-systemd noarch 8-37 https_download_fedoraproject_org_pub_epel_releasever_Everything_basearch 15 k groff-base x86_64 1.22.3-18.el8 baseos 1.0 M json-c x86_64 0.13.1-3.el8 baseos 41 k keyutils-libs-devel x86_64 1.5.10-9.el8 baseos 48 k kmod-libs x86_64 25-19.el8 baseos 68 k libcom_err-devel x86_64 1.45.6-5.el8 baseos 39 k libkadm5 x86_64 1.18.2-22.el8 baseos 187 k libseccomp x86_64 2.5.2-1.el8 baseos 71 k libselinux-devel x86_64 2.9-8.el8 baseos 200 k libsepol-devel x86_64 2.9-3.el8 baseos 87 k libverto-devel x86_64 0.3.2-2.el8 baseos 18 k m4 x86_64 1.4.18-7.el8 baseos 223 k pcre2-devel x86_64 10.32-3.el8 baseos 605 k pcre2-utf16 x86_64 10.32-3.el8 baseos 229 k pcre2-utf32 x86_64 10.32-3.el8 baseos 220 k perl-Carp noarch 1.42-396.el8 baseos 30 k perl-Data-Dumper x86_64 2.167-399.el8 baseos 58 k perl-Encode x86_64 4:2.97-3.el8 baseos 1.5 M perl-Errno x86_64 1.28-422.el8 baseos 76 k perl-Exporter noarch 5.72-396.el8 baseos 34 k perl-ExtUtils-Command noarch 1:7.34-1.el8 appstream 19 k perl-ExtUtils-Install noarch 2.14-4.el8 appstream 46 k perl-ExtUtils-MakeMaker noarch 1:7.34-1.el8 appstream 300 k perl-ExtUtils-Manifest noarch 1.70-395.el8 appstream 37 k perl-ExtUtils-ParseXS noarch 1:3.35-2.el8 appstream 83 k perl-Fedora-VSP noarch 0.001-9.el8 appstream 24 k perl-File-Path noarch 2.15-2.el8 baseos 38 k perl-File-Temp noarch 0.230.600-1.el8 baseos 63 k perl-Getopt-Long noarch 1:2.50-4.el8 baseos 63 k perl-HTTP-Tiny noarch 0.074-1.el8 baseos 58 k perl-IO x86_64 1.38-422.el8 baseos 142 k perl-MIME-Base64 x86_64 3.15-396.el8 baseos 31 k perl-PathTools x86_64 3.74-1.el8 baseos 90 k perl-Pod-Escapes noarch 1:1.07-395.el8 baseos 20 k perl-Pod-Perldoc noarch 3.28-396.el8 baseos 86 k perl-Pod-Simple noarch 1:3.35-395.el8 baseos 213 k perl-Pod-Usage noarch 4:1.69-395.el8 baseos 34 k perl-Scalar-List-Utils x86_64 3:1.49-2.el8 baseos 68 k perl-Socket x86_64 4:2.027-3.el8 baseos 59 k perl-Storable x86_64 1:3.11-3.el8 baseos 98 k perl-Term-ANSIColor noarch 4.06-396.el8 baseos 46 k perl-Term-Cap noarch 1.17-395.el8 baseos 23 k perl-Test-Harness noarch 1:3.42-1.el8 appstream 279 k perl-Text-ParseWords noarch 3.30-395.el8 baseos 18 k perl-Text-Tabs+Wrap noarch 2013.0523-395.el8 baseos 24 k perl-Thread-Queue noarch 3.13-1.el8 appstream 24 k perl-Time-Local noarch 1:1.280-1.el8 baseos 34 k perl-Unicode-Normalize x86_64 1.25-396.el8 baseos 82 k perl-constant noarch 1.33-396.el8 baseos 25 k perl-generators-epel noarch 1-1.el8 https_download_fedoraproject_org_pub_epel_releasever_Everything_basearch 7.4 k perl-libs x86_64 4:5.26.3-422.el8 baseos 1.6 M perl-macros x86_64 4:5.26.3-422.el8 baseos 73 k perl-parent noarch 1:0.237-1.el8 baseos 20 k perl-podlators noarch 4.11-1.el8 baseos 118 k perl-threads x86_64 1:2.21-2.el8 baseos 61 k perl-threads-shared x86_64 1.58-2.el8 baseos 48 k perl-version x86_64 6:0.99.24-1.el8 appstream 67 k python3-pyparsing noarch 2.1.10-7.el8 baseos 142 k systemd-pam x86_64 239-71.el8 baseos 494 k systemtap-sdt-devel x86_64 4.8-2.el8 appstream 88 k unixODBC x86_64 2.3.7-1.el8 appstream 458 k zlib-devel x86_64 1.2.11-21.el8 baseos 58 k Transaction Summary ==================================================================================================================================== Install 89 Packages Total download size: 29 M Installed size: 81 M Downloading Packages: (1/89): acl-2.2.53-1.el8.x86_64.rpm 991 kB/s | 81 kB 00:00 (2/89): cryptsetup-libs-2.3.7-5.el8.x86_64.rpm 4.4 MB/s | 488 kB 00:00 (3/89): cyrus-sasl-2.1.27-6.el8_5.x86_64.rpm 5.5 MB/s | 96 kB 00:00 (4/89): cyrus-sasl-devel-2.1.27-6.el8_5.x86_64. 3.9 MB/s | 128 kB 00:00 (5/89): dbus-1.12.8-24.el8.x86_64.rpm 2.6 MB/s | 42 kB 00:00 (6/89): dbus-common-1.12.8-24.el8.noarch.rpm 2.9 MB/s | 47 kB 00:00 (7/89): perl-generators-epel-1-1.el8.noarch.rpm 24 kB/s | 7.4 kB 00:00 (8/89): epel-rpm-macros-systemd-8-37.noarch.rpm 46 kB/s | 15 kB 00:00 (9/89): dbus-daemon-1.12.8-24.el8.x86_64.rpm 4.3 MB/s | 241 kB 00:00 (10/89): device-mapper-1.02.181-9.el8.x86_64.rp 2.9 MB/s | 378 kB 00:00 (11/89): dbus-tools-1.12.8-24.el8.x86_64.rpm 299 kB/s | 86 kB 00:00 (12/89): emacs-filesystem-26.1-9.el8.noarch.rpm 3.7 MB/s | 70 kB 00:00 (13/89): device-mapper-libs-1.02.181-9.el8.x86_ 2.1 MB/s | 410 kB 00:00 (14/89): json-c-0.13.1-3.el8.x86_64.rpm 1.1 MB/s | 41 kB 00:00 (15/89): groff-base-1.22.3-18.el8.x86_64.rpm 14 MB/s | 1.0 MB 00:00 (16/89): kmod-libs-25-19.el8.x86_64.rpm 3.7 MB/s | 68 kB 00:00 (17/89): keyutils-libs-devel-1.5.10-9.el8.x86_6 938 kB/s | 48 kB 00:00 (18/89): krb5-devel-1.18.2-22.el8.x86_64.rpm 22 MB/s | 561 kB 00:00 (19/89): libcom_err-devel-1.45.6-5.el8.x86_64.r 2.4 MB/s | 39 kB 00:00 (20/89): libkadm5-1.18.2-22.el8.x86_64.rpm 9.0 MB/s | 187 kB 00:00 (21/89): libselinux-devel-2.9-8.el8.x86_64.rpm 9.2 MB/s | 200 kB 00:00 (22/89): libseccomp-2.5.2-1.el8.x86_64.rpm 2.2 MB/s | 71 kB 00:00 (23/89): libsepol-devel-2.9-3.el8.x86_64.rpm 4.4 MB/s | 87 kB 00:00 (24/89): libverto-devel-0.3.2-2.el8.x86_64.rpm 1.1 MB/s | 18 kB 00:00 (25/89): m4-1.4.18-7.el8.x86_64.rpm 11 MB/s | 223 kB 00:00 (26/89): pcre2-devel-10.32-3.el8.x86_64.rpm 24 MB/s | 605 kB 00:00 (27/89): pcre2-utf16-10.32-3.el8.x86_64.rpm 11 MB/s | 229 kB 00:00 (28/89): pcre2-utf32-10.32-3.el8.x86_64.rpm 10 MB/s | 220 kB 00:00 (29/89): dbus-libs-1.12.8-24.el8.x86_64.rpm 313 kB/s | 185 kB 00:00 (30/89): perl-Carp-1.42-396.el8.noarch.rpm 1.6 MB/s | 30 kB 00:00 (31/89): perl-Encode-2.97-3.el8.x86_64.rpm 36 MB/s | 1.5 MB 00:00 (32/89): perl-Errno-1.28-422.el8.x86_64.rpm 3.8 MB/s | 76 kB 00:00 (33/89): perl-Exporter-5.72-396.el8.noarch.rpm 1.8 MB/s | 34 kB 00:00 (34/89): perl-Data-Dumper-2.167-399.el8.x86_64. 601 kB/s | 58 kB 00:00 (35/89): perl-File-Path-2.15-2.el8.noarch.rpm 2.0 MB/s | 38 kB 00:00 (36/89): perl-Getopt-Long-2.50-4.el8.noarch.rpm 3.3 MB/s | 63 kB 00:00 (37/89): perl-HTTP-Tiny-0.074-1.el8.noarch.rpm 3.1 MB/s | 58 kB 00:00 (38/89): perl-IO-1.38-422.el8.x86_64.rpm 7.2 MB/s | 142 kB 00:00 (39/89): perl-File-Temp-0.230.600-1.el8.noarch. 811 kB/s | 63 kB 00:00 (40/89): perl-MIME-Base64-3.15-396.el8.x86_64.r 1.6 MB/s | 31 kB 00:00 (41/89): perl-Pod-Escapes-1.07-395.el8.noarch.r 1.1 MB/s | 20 kB 00:00 (42/89): perl-Pod-Perldoc-3.28-396.el8.noarch.r 4.6 MB/s | 86 kB 00:00 (43/89): perl-Pod-Simple-3.35-395.el8.noarch.rp 11 MB/s | 213 kB 00:00 (44/89): perl-PathTools-3.74-1.el8.x86_64.rpm 1.1 MB/s | 90 kB 00:00 (45/89): perl-Pod-Usage-1.69-395.el8.noarch.rpm 1.9 MB/s | 34 kB 00:00 (46/89): perl-Socket-2.027-3.el8.x86_64.rpm 3.1 MB/s | 59 kB 00:00 (47/89): perl-Storable-3.11-3.el8.x86_64.rpm 5.1 MB/s | 98 kB 00:00 (48/89): perl-Scalar-List-Utils-1.49-2.el8.x86_ 1.1 MB/s | 68 kB 00:00 (49/89): perl-Term-ANSIColor-4.06-396.el8.noarc 2.4 MB/s | 46 kB 00:00 (50/89): perl-Text-ParseWords-3.30-395.el8.noar 1.0 MB/s | 18 kB 00:00 (51/89): perl-Term-Cap-1.17-395.el8.noarch.rpm 756 kB/s | 23 kB 00:00 (52/89): perl-Text-Tabs+Wrap-2013.0523-395.el8. 1.3 MB/s | 24 kB 00:00 (53/89): perl-Unicode-Normalize-1.25-396.el8.x8 4.2 MB/s | 82 kB 00:00 (54/89): perl-Time-Local-1.280-1.el8.noarch.rpm 1.1 MB/s | 34 kB 00:00 (55/89): perl-constant-1.33-396.el8.noarch.rpm 1.4 MB/s | 25 kB 00:00 (56/89): perl-libs-5.26.3-422.el8.x86_64.rpm 47 MB/s | 1.6 MB 00:00 (57/89): perl-macros-5.26.3-422.el8.x86_64.rpm 3.8 MB/s | 73 kB 00:00 (58/89): perl-parent-0.237-1.el8.noarch.rpm 1.1 MB/s | 20 kB 00:00 (59/89): perl-podlators-4.11-1.el8.noarch.rpm 6.1 MB/s | 118 kB 00:00 (60/89): perl-threads-2.21-2.el8.x86_64.rpm 3.1 MB/s | 61 kB 00:00 (61/89): perl-threads-shared-1.58-2.el8.x86_64. 2.6 MB/s | 48 kB 00:00 (62/89): python3-pyparsing-2.1.10-7.el8.noarch. 7.1 MB/s | 142 kB 00:00 (63/89): systemd-239-71.el8.x86_64.rpm 56 MB/s | 3.6 MB 00:00 (64/89): systemd-pam-239-71.el8.x86_64.rpm 21 MB/s | 494 kB 00:00 (65/89): zlib-devel-1.2.11-21.el8.x86_64.rpm 3.0 MB/s | 58 kB 00:00 (66/89): autoconf-2.69-29.el8.noarch.rpm 5.2 MB/s | 710 kB 00:00 (67/89): openssl-devel-1.1.1k-7.el8.x86_64.rpm 2.5 MB/s | 2.3 MB 00:00 (68/89): libdb-devel-5.3.28-42.el8_4.x86_64.rpm 646 kB/s | 47 kB 00:00 (69/89): automake-1.16.1-7.el8.noarch.rpm 4.0 MB/s | 713 kB 00:00 (70/89): libtool-2.4.6-25.el8.x86_64.rpm 7.7 MB/s | 709 kB 00:00 (71/89): perl-ExtUtils-Command-7.34-1.el8.noarc 1.1 MB/s | 19 kB 00:00 (72/89): libtool-ltdl-devel-2.4.6-25.el8.x86_64 4.2 MB/s | 184 kB 00:00 (73/89): perl-ExtUtils-Install-2.14-4.el8.noarc 2.8 MB/s | 46 kB 00:00 (74/89): perl-ExtUtils-Embed-1.34-422.el8.noarc 3.2 MB/s | 79 kB 00:00 (75/89): perl-ExtUtils-Manifest-1.70-395.el8.no 2.2 MB/s | 37 kB 00:00 (76/89): perl-ExtUtils-ParseXS-3.35-2.el8.noarc 4.7 MB/s | 83 kB 00:00 (77/89): perl-Fedora-VSP-0.001-9.el8.noarch.rpm 1.5 MB/s | 24 kB 00:00 (78/89): perl-ExtUtils-MakeMaker-7.34-1.el8.noa 4.6 MB/s | 300 kB 00:00 (79/89): perl-Thread-Queue-3.13-1.el8.noarch.rp 876 kB/s | 24 kB 00:00 (80/89): perl-Test-Harness-3.42-1.el8.noarch.rp 4.3 MB/s | 279 kB 00:00 (81/89): perl-generators-1.10-9.el8.noarch.rpm 1.1 MB/s | 18 kB 00:00 (82/89): perl-devel-5.26.3-422.el8.x86_64.rpm 11 MB/s | 600 kB 00:00 (83/89): perl-version-0.99.24-1.el8.x86_64.rpm 4.0 MB/s | 67 kB 00:00 (84/89): systemtap-sdt-devel-4.8-2.el8.x86_64.r 5.0 MB/s | 88 kB 00:00 (85/89): unixODBC-devel-2.3.7-1.el8.x86_64.rpm 2.3 MB/s | 64 kB 00:00 (86/89): unixODBC-2.3.7-1.el8.x86_64.rpm 3.6 MB/s | 458 kB 00:00 (87/89): cracklib-devel-2.9.6-15.el8.x86_64.rpm 82 kB/s | 25 kB 00:00 (88/89): groff-1.22.3-18.el8.x86_64.rpm 3.3 MB/s | 1.1 MB 00:00 (89/89): perl-interpreter-5.26.3-422.el8.x86_64 3.5 MB/s | 6.3 MB 00:01 -------------------------------------------------------------------------------- Total 8.8 MB/s | 29 MB 00:03 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : groff-base-1.22.3-18.el8.x86_64 1/89 Installing : dbus-libs-1:1.12.8-24.el8.x86_64 2/89 Running scriptlet: dbus-libs-1:1.12.8-24.el8.x86_64 2/89 Installing : dbus-tools-1:1.12.8-24.el8.x86_64 3/89 Installing : perl-Pod-Escapes-1:1.07-395.el8.noarch 4/89 Installing : perl-Time-Local-1:1.280-1.el8.noarch 5/89 Installing : perl-Term-ANSIColor-4.06-396.el8.noarch 6/89 Installing : perl-Term-Cap-1.17-395.el8.noarch 7/89 Installing : perl-File-Temp-0.230.600-1.el8.noarch 8/89 Installing : perl-HTTP-Tiny-0.074-1.el8.noarch 9/89 Installing : perl-Pod-Simple-1:3.35-395.el8.noarch 10/89 Installing : perl-podlators-4.11-1.el8.noarch 11/89 Installing : perl-Pod-Perldoc-3.28-396.el8.noarch 12/89 Installing : perl-Text-ParseWords-3.30-395.el8.noarch 13/89 Installing : perl-Pod-Usage-4:1.69-395.el8.noarch 14/89 Installing : perl-MIME-Base64-3.15-396.el8.x86_64 15/89 Installing : perl-Storable-1:3.11-3.el8.x86_64 16/89 Installing : perl-Getopt-Long-1:2.50-4.el8.noarch 17/89 Installing : perl-Errno-1.28-422.el8.x86_64 18/89 Installing : perl-Socket-4:2.027-3.el8.x86_64 19/89 Installing : perl-Encode-4:2.97-3.el8.x86_64 20/89 Installing : perl-Carp-1.42-396.el8.noarch 21/89 Installing : perl-Exporter-5.72-396.el8.noarch 22/89 Installing : perl-libs-4:5.26.3-422.el8.x86_64 23/89 Installing : perl-Scalar-List-Utils-3:1.49-2.el8.x86_64 24/89 Installing : perl-parent-1:0.237-1.el8.noarch 25/89 Installing : perl-macros-4:5.26.3-422.el8.x86_64 26/89 Installing : perl-Text-Tabs+Wrap-2013.0523-395.el8.noarch 27/89 Installing : perl-Unicode-Normalize-1.25-396.el8.x86_64 28/89 Installing : perl-File-Path-2.15-2.el8.noarch 29/89 Installing : perl-IO-1.38-422.el8.x86_64 30/89 Installing : perl-PathTools-3.74-1.el8.x86_64 31/89 Installing : perl-constant-1.33-396.el8.noarch 32/89 Installing : perl-threads-1:2.21-2.el8.x86_64 33/89 Installing : perl-threads-shared-1.58-2.el8.x86_64 34/89 Installing : perl-interpreter-4:5.26.3-422.el8.x86_64 35/89 Installing : perl-Data-Dumper-2.167-399.el8.x86_64 36/89 Installing : perl-ExtUtils-ParseXS-1:3.35-2.el8.noarch 37/89 Installing : perl-ExtUtils-Command-1:7.34-1.el8.noarch 38/89 Installing : perl-ExtUtils-Manifest-1.70-395.el8.noarch 39/89 Installing : perl-Test-Harness-1:3.42-1.el8.noarch 40/89 Installing : perl-version-6:0.99.24-1.el8.x86_64 41/89 Installing : perl-Thread-Queue-3.13-1.el8.noarch 42/89 Installing : perl-Fedora-VSP-0.001-9.el8.noarch 43/89 Installing : unixODBC-2.3.7-1.el8.x86_64 44/89 Running scriptlet: unixODBC-2.3.7-1.el8.x86_64 44/89 Installing : zlib-devel-1.2.11-21.el8.x86_64 45/89 Installing : python3-pyparsing-2.1.10-7.el8.noarch 46/89 Installing : systemtap-sdt-devel-4.8-2.el8.x86_64 47/89 Installing : perl-devel-4:5.26.3-422.el8.x86_64 48/89 Installing : perl-ExtUtils-Install-2.14-4.el8.noarch 49/89 Installing : perl-ExtUtils-MakeMaker-1:7.34-1.el8.noarch 50/89 Installing : pcre2-utf32-10.32-3.el8.x86_64 51/89 Installing : pcre2-utf16-10.32-3.el8.x86_64 52/89 Installing : pcre2-devel-10.32-3.el8.x86_64 53/89 Installing : m4-1.4.18-7.el8.x86_64 54/89 Running scriptlet: m4-1.4.18-7.el8.x86_64 54/89 Installing : libverto-devel-0.3.2-2.el8.x86_64 55/89 Installing : libsepol-devel-2.9-3.el8.x86_64 56/89 Installing : libselinux-devel-2.9-8.el8.x86_64 57/89 Installing : libseccomp-2.5.2-1.el8.x86_64 58/89 Running scriptlet: libseccomp-2.5.2-1.el8.x86_64 58/89 Installing : libkadm5-1.18.2-22.el8.x86_64 59/89 Installing : libcom_err-devel-1.45.6-5.el8.x86_64 60/89 Installing : kmod-libs-25-19.el8.x86_64 61/89 Running scriptlet: kmod-libs-25-19.el8.x86_64 61/89 Installing : keyutils-libs-devel-1.5.10-9.el8.x86_64 62/89 Installing : krb5-devel-1.18.2-22.el8.x86_64 63/89 Installing : json-c-0.13.1-3.el8.x86_64 64/89 Installing : emacs-filesystem-1:26.1-9.el8.noarch 65/89 Installing : autoconf-2.69-29.el8.noarch 66/89 Running scriptlet: autoconf-2.69-29.el8.noarch 66/89 Installing : automake-1.16.1-7.el8.noarch 67/89 Installing : acl-2.2.53-1.el8.x86_64 68/89 Installing : device-mapper-8:1.02.181-9.el8.x86_64 69/89 Installing : device-mapper-libs-8:1.02.181-9.el8.x86_64 70/89 Installing : cryptsetup-libs-2.3.7-5.el8.x86_64 71/89 Running scriptlet: cryptsetup-libs-2.3.7-5.el8.x86_64 71/89 Installing : dbus-common-1:1.12.8-24.el8.noarch 72/89 Running scriptlet: dbus-daemon-1:1.12.8-24.el8.x86_64 73/89 Installing : dbus-daemon-1:1.12.8-24.el8.x86_64 73/89 Running scriptlet: dbus-daemon-1:1.12.8-24.el8.x86_64 73/89 Installing : systemd-pam-239-71.el8.x86_64 74/89 Running scriptlet: systemd-239-71.el8.x86_64 75/89 Installing : systemd-239-71.el8.x86_64 75/89 Running scriptlet: systemd-239-71.el8.x86_64 75/89 Installing : dbus-1:1.12.8-24.el8.x86_64 76/89 Running scriptlet: cyrus-sasl-2.1.27-6.el8_5.x86_64 77/89 Installing : cyrus-sasl-2.1.27-6.el8_5.x86_64 77/89 Running scriptlet: cyrus-sasl-2.1.27-6.el8_5.x86_64 77/89 Installing : cyrus-sasl-devel-2.1.27-6.el8_5.x86_64 78/89 Installing : epel-rpm-macros-systemd-8-37.noarch 79/89 Installing : libtool-2.4.6-25.el8.x86_64 80/89 Running scriptlet: libtool-2.4.6-25.el8.x86_64 80/89 Installing : libtool-ltdl-devel-2.4.6-25.el8.x86_64 81/89 Installing : openssl-devel-1:1.1.1k-7.el8.x86_64 82/89 Installing : perl-ExtUtils-Embed-1.34-422.el8.noarch 83/89 Installing : unixODBC-devel-2.3.7-1.el8.x86_64 84/89 Installing : perl-generators-1.10-9.el8.noarch 85/89 Installing : perl-generators-epel-1-1.el8.noarch 86/89 Installing : groff-1.22.3-18.el8.x86_64 87/89 Running scriptlet: groff-1.22.3-18.el8.x86_64 87/89 Installing : cracklib-devel-2.9.6-15.el8.x86_64 88/89 Installing : libdb-devel-5.3.28-42.el8_4.x86_64 89/89 Running scriptlet: libdb-devel-5.3.28-42.el8_4.x86_64 89/89 Running scriptlet: systemd-239-71.el8.x86_64 89/89 Verifying : epel-rpm-macros-systemd-8-37.noarch 1/89 Verifying : perl-generators-epel-1-1.el8.noarch 2/89 Verifying : acl-2.2.53-1.el8.x86_64 3/89 Verifying : cryptsetup-libs-2.3.7-5.el8.x86_64 4/89 Verifying : cyrus-sasl-2.1.27-6.el8_5.x86_64 5/89 Verifying : cyrus-sasl-devel-2.1.27-6.el8_5.x86_64 6/89 Verifying : dbus-1:1.12.8-24.el8.x86_64 7/89 Verifying : dbus-common-1:1.12.8-24.el8.noarch 8/89 Verifying : dbus-daemon-1:1.12.8-24.el8.x86_64 9/89 Verifying : dbus-libs-1:1.12.8-24.el8.x86_64 10/89 Verifying : dbus-tools-1:1.12.8-24.el8.x86_64 11/89 Verifying : device-mapper-8:1.02.181-9.el8.x86_64 12/89 Verifying : device-mapper-libs-8:1.02.181-9.el8.x86_64 13/89 Verifying : emacs-filesystem-1:26.1-9.el8.noarch 14/89 Verifying : groff-base-1.22.3-18.el8.x86_64 15/89 Verifying : json-c-0.13.1-3.el8.x86_64 16/89 Verifying : keyutils-libs-devel-1.5.10-9.el8.x86_64 17/89 Verifying : kmod-libs-25-19.el8.x86_64 18/89 Verifying : krb5-devel-1.18.2-22.el8.x86_64 19/89 Verifying : libcom_err-devel-1.45.6-5.el8.x86_64 20/89 Verifying : libkadm5-1.18.2-22.el8.x86_64 21/89 Verifying : libseccomp-2.5.2-1.el8.x86_64 22/89 Verifying : libselinux-devel-2.9-8.el8.x86_64 23/89 Verifying : libsepol-devel-2.9-3.el8.x86_64 24/89 Verifying : libverto-devel-0.3.2-2.el8.x86_64 25/89 Verifying : m4-1.4.18-7.el8.x86_64 26/89 Verifying : openssl-devel-1:1.1.1k-7.el8.x86_64 27/89 Verifying : pcre2-devel-10.32-3.el8.x86_64 28/89 Verifying : pcre2-utf16-10.32-3.el8.x86_64 29/89 Verifying : pcre2-utf32-10.32-3.el8.x86_64 30/89 Verifying : perl-Carp-1.42-396.el8.noarch 31/89 Verifying : perl-Data-Dumper-2.167-399.el8.x86_64 32/89 Verifying : perl-Encode-4:2.97-3.el8.x86_64 33/89 Verifying : perl-Errno-1.28-422.el8.x86_64 34/89 Verifying : perl-Exporter-5.72-396.el8.noarch 35/89 Verifying : perl-File-Path-2.15-2.el8.noarch 36/89 Verifying : perl-File-Temp-0.230.600-1.el8.noarch 37/89 Verifying : perl-Getopt-Long-1:2.50-4.el8.noarch 38/89 Verifying : perl-HTTP-Tiny-0.074-1.el8.noarch 39/89 Verifying : perl-IO-1.38-422.el8.x86_64 40/89 Verifying : perl-MIME-Base64-3.15-396.el8.x86_64 41/89 Verifying : perl-PathTools-3.74-1.el8.x86_64 42/89 Verifying : perl-Pod-Escapes-1:1.07-395.el8.noarch 43/89 Verifying : perl-Pod-Perldoc-3.28-396.el8.noarch 44/89 Verifying : perl-Pod-Simple-1:3.35-395.el8.noarch 45/89 Verifying : perl-Pod-Usage-4:1.69-395.el8.noarch 46/89 Verifying : perl-Scalar-List-Utils-3:1.49-2.el8.x86_64 47/89 Verifying : perl-Socket-4:2.027-3.el8.x86_64 48/89 Verifying : perl-Storable-1:3.11-3.el8.x86_64 49/89 Verifying : perl-Term-ANSIColor-4.06-396.el8.noarch 50/89 Verifying : perl-Term-Cap-1.17-395.el8.noarch 51/89 Verifying : perl-Text-ParseWords-3.30-395.el8.noarch 52/89 Verifying : perl-Text-Tabs+Wrap-2013.0523-395.el8.noarch 53/89 Verifying : perl-Time-Local-1:1.280-1.el8.noarch 54/89 Verifying : perl-Unicode-Normalize-1.25-396.el8.x86_64 55/89 Verifying : perl-constant-1.33-396.el8.noarch 56/89 Verifying : perl-interpreter-4:5.26.3-422.el8.x86_64 57/89 Verifying : perl-libs-4:5.26.3-422.el8.x86_64 58/89 Verifying : perl-macros-4:5.26.3-422.el8.x86_64 59/89 Verifying : perl-parent-1:0.237-1.el8.noarch 60/89 Verifying : perl-podlators-4.11-1.el8.noarch 61/89 Verifying : perl-threads-1:2.21-2.el8.x86_64 62/89 Verifying : perl-threads-shared-1.58-2.el8.x86_64 63/89 Verifying : python3-pyparsing-2.1.10-7.el8.noarch 64/89 Verifying : systemd-239-71.el8.x86_64 65/89 Verifying : systemd-pam-239-71.el8.x86_64 66/89 Verifying : zlib-devel-1.2.11-21.el8.x86_64 67/89 Verifying : autoconf-2.69-29.el8.noarch 68/89 Verifying : automake-1.16.1-7.el8.noarch 69/89 Verifying : libdb-devel-5.3.28-42.el8_4.x86_64 70/89 Verifying : libtool-2.4.6-25.el8.x86_64 71/89 Verifying : libtool-ltdl-devel-2.4.6-25.el8.x86_64 72/89 Verifying : perl-ExtUtils-Command-1:7.34-1.el8.noarch 73/89 Verifying : perl-ExtUtils-Embed-1.34-422.el8.noarch 74/89 Verifying : perl-ExtUtils-Install-2.14-4.el8.noarch 75/89 Verifying : perl-ExtUtils-MakeMaker-1:7.34-1.el8.noarch 76/89 Verifying : perl-ExtUtils-Manifest-1.70-395.el8.noarch 77/89 Verifying : perl-ExtUtils-ParseXS-1:3.35-2.el8.noarch 78/89 Verifying : perl-Fedora-VSP-0.001-9.el8.noarch 79/89 Verifying : perl-Test-Harness-1:3.42-1.el8.noarch 80/89 Verifying : perl-Thread-Queue-3.13-1.el8.noarch 81/89 Verifying : perl-devel-4:5.26.3-422.el8.x86_64 82/89 Verifying : perl-generators-1.10-9.el8.noarch 83/89 Verifying : perl-version-6:0.99.24-1.el8.x86_64 84/89 Verifying : systemtap-sdt-devel-4.8-2.el8.x86_64 85/89 Verifying : unixODBC-2.3.7-1.el8.x86_64 86/89 Verifying : unixODBC-devel-2.3.7-1.el8.x86_64 87/89 Verifying : cracklib-devel-2.9.6-15.el8.x86_64 88/89 Verifying : groff-1.22.3-18.el8.x86_64 89/89 Installed: acl-2.2.53-1.el8.x86_64 autoconf-2.69-29.el8.noarch automake-1.16.1-7.el8.noarch cracklib-devel-2.9.6-15.el8.x86_64 cryptsetup-libs-2.3.7-5.el8.x86_64 cyrus-sasl-2.1.27-6.el8_5.x86_64 cyrus-sasl-devel-2.1.27-6.el8_5.x86_64 dbus-1:1.12.8-24.el8.x86_64 dbus-common-1:1.12.8-24.el8.noarch dbus-daemon-1:1.12.8-24.el8.x86_64 dbus-libs-1:1.12.8-24.el8.x86_64 dbus-tools-1:1.12.8-24.el8.x86_64 device-mapper-8:1.02.181-9.el8.x86_64 device-mapper-libs-8:1.02.181-9.el8.x86_64 emacs-filesystem-1:26.1-9.el8.noarch epel-rpm-macros-systemd-8-37.noarch groff-1.22.3-18.el8.x86_64 groff-base-1.22.3-18.el8.x86_64 json-c-0.13.1-3.el8.x86_64 keyutils-libs-devel-1.5.10-9.el8.x86_64 kmod-libs-25-19.el8.x86_64 krb5-devel-1.18.2-22.el8.x86_64 libcom_err-devel-1.45.6-5.el8.x86_64 libdb-devel-5.3.28-42.el8_4.x86_64 libkadm5-1.18.2-22.el8.x86_64 libseccomp-2.5.2-1.el8.x86_64 libselinux-devel-2.9-8.el8.x86_64 libsepol-devel-2.9-3.el8.x86_64 libtool-2.4.6-25.el8.x86_64 libtool-ltdl-devel-2.4.6-25.el8.x86_64 libverto-devel-0.3.2-2.el8.x86_64 m4-1.4.18-7.el8.x86_64 openssl-devel-1:1.1.1k-7.el8.x86_64 pcre2-devel-10.32-3.el8.x86_64 pcre2-utf16-10.32-3.el8.x86_64 pcre2-utf32-10.32-3.el8.x86_64 perl-Carp-1.42-396.el8.noarch perl-Data-Dumper-2.167-399.el8.x86_64 perl-Encode-4:2.97-3.el8.x86_64 perl-Errno-1.28-422.el8.x86_64 perl-Exporter-5.72-396.el8.noarch perl-ExtUtils-Command-1:7.34-1.el8.noarch perl-ExtUtils-Embed-1.34-422.el8.noarch perl-ExtUtils-Install-2.14-4.el8.noarch perl-ExtUtils-MakeMaker-1:7.34-1.el8.noarch perl-ExtUtils-Manifest-1.70-395.el8.noarch perl-ExtUtils-ParseXS-1:3.35-2.el8.noarch perl-Fedora-VSP-0.001-9.el8.noarch perl-File-Path-2.15-2.el8.noarch perl-File-Temp-0.230.600-1.el8.noarch perl-Getopt-Long-1:2.50-4.el8.noarch perl-HTTP-Tiny-0.074-1.el8.noarch perl-IO-1.38-422.el8.x86_64 perl-MIME-Base64-3.15-396.el8.x86_64 perl-PathTools-3.74-1.el8.x86_64 perl-Pod-Escapes-1:1.07-395.el8.noarch perl-Pod-Perldoc-3.28-396.el8.noarch perl-Pod-Simple-1:3.35-395.el8.noarch perl-Pod-Usage-4:1.69-395.el8.noarch perl-Scalar-List-Utils-3:1.49-2.el8.x86_64 perl-Socket-4:2.027-3.el8.x86_64 perl-Storable-1:3.11-3.el8.x86_64 perl-Term-ANSIColor-4.06-396.el8.noarch perl-Term-Cap-1.17-395.el8.noarch perl-Test-Harness-1:3.42-1.el8.noarch perl-Text-ParseWords-3.30-395.el8.noarch perl-Text-Tabs+Wrap-2013.0523-395.el8.noarch perl-Thread-Queue-3.13-1.el8.noarch perl-Time-Local-1:1.280-1.el8.noarch perl-Unicode-Normalize-1.25-396.el8.x86_64 perl-constant-1.33-396.el8.noarch perl-devel-4:5.26.3-422.el8.x86_64 perl-generators-1.10-9.el8.noarch perl-generators-epel-1-1.el8.noarch perl-interpreter-4:5.26.3-422.el8.x86_64 perl-libs-4:5.26.3-422.el8.x86_64 perl-macros-4:5.26.3-422.el8.x86_64 perl-parent-1:0.237-1.el8.noarch perl-podlators-4.11-1.el8.noarch perl-threads-1:2.21-2.el8.x86_64 perl-threads-shared-1.58-2.el8.x86_64 perl-version-6:0.99.24-1.el8.x86_64 python3-pyparsing-2.1.10-7.el8.noarch systemd-239-71.el8.x86_64 systemd-pam-239-71.el8.x86_64 systemtap-sdt-devel-4.8-2.el8.x86_64 unixODBC-2.3.7-1.el8.x86_64 unixODBC-devel-2.3.7-1.el8.x86_64 zlib-devel-1.2.11-21.el8.x86_64 Complete! Finish: build setup for openldap-2.4.46-18.el8.src.rpm Start: rpmbuild openldap-2.4.46-18.el8.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.2JSAO0 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf openldap-2.4.46 + /usr/bin/mkdir -p openldap-2.4.46 + cd openldap-2.4.46 + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.4.46.tgz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/tar -xof - + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.4.46.tgz + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/tar -xof - + /usr/bin/gzip -dc /builddir/build/SOURCES/ltb-project-openldap-ppolicy-check-password-1.1.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + pushd openldap-2.4.46 ~/build/BUILD/openldap-2.4.46/openldap-2.4.46 ~/build/BUILD/openldap-2.4.46 + AUTOMAKE=/usr/bin/true + autoreconf -fi aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1210: the top level configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1363: the top level configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1378: the top level configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1379: the top level configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1380: the top level configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1381: the top level configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1382: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1384: the top level configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1386: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1394: the top level configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1395: the top level configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1397: the top level configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1399: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1406: the top level configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1491: the top level configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1887: the top level configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2508: the top level configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1210: the top level configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1363: the top level configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1378: the top level configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1379: the top level configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1380: the top level configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1381: the top level configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1382: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1384: the top level configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1386: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1394: the top level configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1395: the top level configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1397: the top level configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1399: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1406: the top level configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1491: the top level configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1887: the top level configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2508: the top level libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'. libtoolize: copying file 'build/ltmain.sh' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1210: the top level configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1363: the top level configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1378: the top level configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1379: the top level configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1380: the top level configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1381: the top level configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1382: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1384: the top level configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1386: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1394: the top level configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1395: the top level configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1397: the top level configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1399: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1406: the top level configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1491: the top level configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1887: the top level configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2508: the top level configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1210: the top level configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1363: the top level configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1378: the top level configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1379: the top level configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1380: the top level configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1381: the top level configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1382: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1384: the top level configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1386: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1394: the top level configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1395: the top level configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1397: the top level configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1399: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1406: the top level configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1491: the top level configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1887: the top level configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2508: the top level configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1210: the top level configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1363: the top level configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1378: the top level configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1379: the top level configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1380: the top level configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1381: the top level configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1382: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1384: the top level configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1386: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1394: the top level configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1395: the top level configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1397: the top level configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1399: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1406: the top level configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1491: the top level configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1887: the top level configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2508: the top level Patch #0 (openldap-manpages.patch): + echo 'Patch #0 (openldap-manpages.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file doc/man/man1/ldapmodify.1 patching file doc/man/man5/ldap.conf.5 Hunk #1 succeeded at 318 (offset 1 line). patching file doc/man/man8/slapd.8 Patch #2 (openldap-reentrant-gethostby.patch): + echo 'Patch #2 (openldap-reentrant-gethostby.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/libldap/util-int.c Hunk #2 succeeded at 420 (offset 103 lines). Patch #3 (openldap-smbk5pwd-overlay.patch): + echo 'Patch #3 (openldap-smbk5pwd-overlay.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file contrib/slapd-modules/smbk5pwd/README patching file servers/slapd/overlays/Makefile.in Patch #5 (openldap-ai-addrconfig.patch): + echo 'Patch #5 (openldap-ai-addrconfig.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/libldap/os-ip.c Patch #17 (openldap-allop-overlay.patch): + echo 'Patch #17 (openldap-allop-overlay.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file servers/slapd/overlays/Makefile.in Hunk #1 succeeded at 34 (offset 1 line). Hunk #2 succeeded at 55 (offset 1 line). Hunk #3 succeeded at 133 (offset 7 lines). Patch #18 (openldap-cldap-check-for-error-on-connected-socket.patch): + echo 'Patch #18 (openldap-cldap-check-for-error-on-connected-socket.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/libldap/result.c Patch #19 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch): + echo 'Patch #19 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file servers/slapd/module.c Patch #20 (openldap-ldapi-sasl.patch): + echo 'Patch #20 (openldap-ldapi-sasl.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/libldap/cyrus.c Hunk #1 succeeded at 385 (offset -9 lines). Hunk #2 succeeded at 447 (offset -9 lines). Patch #22 (openldap-openssl-ITS7595-Add-EC-support-1.patch): + echo 'Patch #22 (openldap-openssl-ITS7595-Add-EC-support-1.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file doc/man/man5/slapd-config.5 patching file doc/man/man5/slapd.conf.5 patching file include/ldap.h patching file libraries/libldap/ldap-int.h patching file libraries/libldap/tls2.c patching file libraries/libldap/tls_o.c Hunk #1 succeeded at 371 (offset -2 lines). Hunk #2 succeeded at 392 (offset -2 lines). patching file servers/slapd/bconfig.c Patch #23 (openldap-openssl-ITS7595-Add-EC-support-2.patch): + echo 'Patch #23 (openldap-openssl-ITS7595-Add-EC-support-2.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/libldap/tls_o.c Hunk #1 succeeded at 396 (offset 75 lines). Hunk #2 succeeded at 423 (offset 75 lines). Patch #24 (openldap-openssl-manpage-defaultCA.patch): + echo 'Patch #24 (openldap-openssl-manpage-defaultCA.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file doc/man/man5/ldap.conf.5 patching file doc/man/man5/slapd-config.5 patching file doc/man/man5/slapd.conf.5 Patch #50 (openldap-cbinding-Add-channel-binding-support.patch): + echo 'Patch #50 (openldap-cbinding-Add-channel-binding-support.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file include/ldap_pvt.h Hunk #1 succeeded at 426 (offset -4 lines). patching file libraries/libldap/cyrus.c Hunk #1 succeeded at 360 (offset -9 lines). Hunk #2 succeeded at 490 (offset 4 lines). patching file libraries/libldap/ldap-int.h Hunk #1 succeeded at 307 (offset 2 lines). patching file libraries/libldap/ldap-tls.h patching file libraries/libldap/tls2.c Hunk #1 succeeded at 996 (offset 15 lines). patching file libraries/libldap/tls_g.c Hunk #1 succeeded at 671 (offset -109 lines). Hunk #2 succeeded at 933 (offset -183 lines). patching file libraries/libldap/tls_m.c Hunk #1 succeeded at 2874 (offset 36 lines). Hunk #2 succeeded at 3308 (offset 36 lines). patching file libraries/libldap/tls_o.c Hunk #1 succeeded at 787 (offset 111 lines). Hunk #2 succeeded at 1319 (offset 21 lines). patching file servers/slapd/connection.c Hunk #3 succeeded at 1413 (offset 3 lines). patching file servers/slapd/sasl.c Hunk #1 succeeded at 1389 (offset -114 lines). Hunk #2 succeeded at 1469 (offset -114 lines). patching file servers/slapd/slap.h Hunk #1 succeeded at 2908 (offset -2 lines). Patch #51 (openldap-cbinding-ITS-8573-allow-all-libldap-options-in-tools-o-option.patch): + echo 'Patch #51 (openldap-cbinding-ITS-8573-allow-all-libldap-options-in-tools-o-option.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file clients/tools/common.c Hunk #1 succeeded at 341 (offset -33 lines). Hunk #2 succeeded at 768 (offset -70 lines). Hunk #3 succeeded at 802 (offset -70 lines). Hunk #4 succeeded at 813 (offset -70 lines). patching file doc/devel/args Hunk #1 succeeded at 27 (offset -1 lines). patching file doc/man/man1/ldapcompare.1 patching file doc/man/man1/ldapdelete.1 patching file doc/man/man1/ldapexop.1 patching file doc/man/man1/ldapmodify.1 patching file doc/man/man1/ldapmodrdn.1 patching file doc/man/man1/ldappasswd.1 patching file doc/man/man1/ldapsearch.1 patching file doc/man/man1/ldapwhoami.1 patching file doc/man/man8/slapcat.8 patching file include/ldap_pvt.h Hunk #1 succeeded at 325 (offset -1 lines). patching file libraries/libldap/init.c Hunk #1 succeeded at 146 (offset -1 lines). Hunk #2 succeeded at 346 (offset -1 lines). patching file servers/slapd/slapcommon.c Patch #52 (openldap-cbinding-ITS-8573-TLS-option-test-suite.patch): + echo 'Patch #52 (openldap-cbinding-ITS-8573-TLS-option-test-suite.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file configure Hunk #1 succeeded at 649 (offset -112 lines). Hunk #2 succeeded at 5231 (offset 7 lines). Hunk #3 succeeded at 18228 (offset 2525 lines). Hunk #4 succeeded at 18363 (offset 2525 lines). patching file configure.in Hunk #1 succeeded at 592 (offset -18 lines). Hunk #2 succeeded at 1181 (offset -30 lines). Hunk #3 succeeded at 1222 (offset -30 lines). Hunk #4 succeeded at 3159 (offset -105 lines). patching file tests/data/slapd-tls-sasl.conf patching file tests/data/slapd-tls.conf patching file tests/data/tls/ca/certs/testsuiteCA.crt patching file tests/data/tls/ca/private/testsuiteCA.key patching file tests/data/tls/certs/bjensen@mailgw.example.com.crt patching file tests/data/tls/certs/localhost.crt patching file tests/data/tls/conf/openssl.cnf patching file tests/data/tls/create-crt.sh patching file tests/data/tls/private/bjensen@mailgw.example.com.key patching file tests/data/tls/private/localhost.key patching file tests/run.in Hunk #1 succeeded at 56 (offset -1 lines). Hunk #2 succeeded at 75 (offset -1 lines). patching file tests/scripts/defines.sh Hunk #1 succeeded at 45 (offset -1 lines). Hunk #2 succeeded at 106 (offset -1 lines). Hunk #3 succeeded at 168 (offset -1 lines). Hunk #4 succeeded at 190 (offset -2 lines). Hunk #5 succeeded at 206 (offset -2 lines). Hunk #6 succeeded at 215 (offset -2 lines). patching file tests/scripts/test067-tls patching file tests/scripts/test068-sasl-tls-external patching file tests/scripts/test069-delta-multimaster-starttls patching file tests/scripts/test070-delta-multimaster-ldaps Patch #53 (openldap-cbinding-ITS-8573-Add-missing-URI-variables-for-tests.patch): + echo 'Patch #53 (openldap-cbinding-ITS-8573-Add-missing-URI-variables-for-tests.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file tests/scripts/conf.sh Hunk #1 succeeded at 74 (offset -1 lines). patching file tests/scripts/defines.sh Hunk #1 succeeded at 221 (offset -2 lines). Patch #54 (openldap-cbinding-auth-add-SASL-GSSAPI-tests.patch): + echo 'Patch #54 (openldap-cbinding-auth-add-SASL-GSSAPI-tests.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file tests/data/krb5.conf patching file tests/data/slapd-sasl-gssapi.conf patching file tests/scripts/conf.sh Hunk #1 succeeded at 97 (offset -2 lines). patching file tests/scripts/defines.sh Hunk #1 succeeded at 108 (offset -6 lines). Hunk #2 succeeded at 215 (offset -9 lines). Hunk #3 succeeded at 241 (offset -9 lines). patching file tests/scripts/setup_kdc.sh patching file tests/scripts/test077-sasl-gssapi Patch #55 (openldap-cbinding-ITS-7398-add-LDAP_OPT_X_TLS_PEERCERT.patch): + echo 'Patch #55 (openldap-cbinding-ITS-7398-add-LDAP_OPT_X_TLS_PEERCERT.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file doc/man/man3/ldap_get_option.3 Hunk #1 succeeded at 730 (offset -2 lines). patching file include/ldap.h Hunk #1 succeeded at 159 (offset -2 lines). patching file libraries/libldap/ldap-tls.h Hunk #1 succeeded at 42 (offset -1 lines). Hunk #2 succeeded at 67 (offset -3 lines). patching file libraries/libldap/tls2.c Hunk #1 succeeded at 700 (offset -18 lines). Hunk #2 succeeded at 1020 (offset -47 lines). patching file libraries/libldap/tls_g.c Hunk #1 succeeded at 677 (offset -153 lines). Hunk #2 succeeded at 952 (offset -232 lines). patching file libraries/libldap/tls_m.c Hunk #1 succeeded at 2880 (offset -11 lines). Hunk #2 succeeded at 3325 (offset -13 lines). patching file libraries/libldap/tls_o.c Hunk #1 succeeded at 802 (offset 81 lines). Hunk #2 succeeded at 1335 (offset 91 lines). Patch #56 (openldap-cbinding-Make-prototypes-available-where-needed.patch): patching file libraries/libldap/tls2.c + echo 'Patch #56 (openldap-cbinding-Make-prototypes-available-where-needed.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file servers/slapd/config.c patching file servers/slapd/proto-slap.h Hunk #1 succeeded at 739 (offset -16 lines). Hunk #2 succeeded at 1657 (offset -27 lines). Patch #57 (openldap-cbinding-ITS-9189_1-rework-sasl-cbinding-support.patch): + echo 'Patch #57 (openldap-cbinding-ITS-9189_1-rework-sasl-cbinding-support.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file doc/man/man3/ldap_get_option.3 Hunk #1 succeeded at 557 (offset -6 lines). patching file doc/man/man5/ldap.conf.5 Hunk #1 succeeded at 285 (offset -1 lines). patching file doc/man/man5/slapd-config.5 Hunk #1 succeeded at 699 (offset -21 lines). patching file doc/man/man5/slapd.conf.5 Hunk #1 succeeded at 893 (offset -21 lines). patching file include/ldap.h Hunk #1 succeeded at 179 (offset -7 lines). Hunk #2 succeeded at 198 (offset -7 lines). patching file include/ldap_pvt.h Hunk #1 succeeded at 266 (offset 4 lines). Hunk #2 succeeded at 436 (offset -6 lines). patching file libraries/libldap/cyrus.c Hunk #1 succeeded at 368 (offset -4 lines). Hunk #2 succeeded at 550 (offset -6 lines). Hunk #3 succeeded at 978 (offset -7 lines). Hunk #4 succeeded at 1097 (offset -7 lines). Hunk #5 succeeded at 1202 (offset -7 lines). patching file libraries/libldap/init.c Hunk #1 succeeded at 113 (offset 3 lines). patching file libraries/libldap/ldap-int.h Hunk #1 succeeded at 275 (offset -25 lines). patching file libraries/libldap/ldap-tls.h Hunk #2 succeeded at 68 (offset -2 lines). patching file libraries/libldap/tls2.c Hunk #1 succeeded at 1024 (offset -176 lines). patching file libraries/libldap/tls_g.c Hunk #1 succeeded at 677 (offset -52 lines). Hunk #2 succeeded at 1010 (offset -165 lines). patching file libraries/libldap/tls_o.c Hunk #1 succeeded at 802 (offset -56 lines). Hunk #2 succeeded at 1379 (offset -139 lines). patching file servers/slapd/bconfig.c Hunk #1 succeeded at 570 (offset -60 lines). Hunk #2 succeeded at 830 (offset -127 lines). patching file servers/slapd/config.c patching file servers/slapd/connection.c Hunk #1 succeeded at 1413 (offset -27 lines). patching file servers/slapd/proto-slap.h Hunk #1 succeeded at 1657 (offset -24 lines). Hunk #2 succeeded at 2038 (offset -33 lines). patching file servers/slapd/sasl.c Hunk #1 succeeded at 1203 (offset -117 lines). Hunk #2 succeeded at 1391 (offset -117 lines). Patch #58 (openldap-cbinding-ITS-9189_2-add-channel-bindings-tests.patch): + echo 'Patch #58 (openldap-cbinding-ITS-9189_2-add-channel-bindings-tests.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 + echo 'Patch #59 (openldap-cbinding-ITS-9189_3-initialize-ldo_sasl_cbinding-in-LDAP_LDO_SA.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file tests/data/slapd-sasl-gssapi.conf patching file tests/scripts/setup_kdc.sh patching file tests/scripts/test068-sasl-tls-external patching file tests/scripts/test077-sasl-gssapi Patch #59 (openldap-cbinding-ITS-9189_3-initialize-ldo_sasl_cbinding-in-LDAP_LDO_SA.patch): patching file libraries/libldap/ldap-int.h Hunk #1 succeeded at 276 (offset -25 lines). Patch #60 (openldap-cbinding-Fix-slaptest-in-test077.patch): + echo 'Patch #60 (openldap-cbinding-Fix-slaptest-in-test077.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 + echo 'Patch #61 (openldap-cbinding-Convert-test077-to-LDIF-config.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file tests/scripts/test077-sasl-gssapi Patch #61 (openldap-cbinding-Convert-test077-to-LDIF-config.patch): patching file tests/data/slapd-sasl-gssapi.conf patching file tests/scripts/defines.sh Hunk #1 succeeded at 108 (offset -6 lines). patching file tests/scripts/test077-sasl-gssapi Patch #62 (openldap-cbinding-Update-keys-to-RSA-4096.patch): + echo 'Patch #62 (openldap-cbinding-Update-keys-to-RSA-4096.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file tests/data/tls/ca/certs/testsuiteCA.crt patching file tests/data/tls/ca/private/testsuiteCA.key patching file tests/data/tls/certs/bjensen@mailgw.example.com.crt patching file tests/data/tls/certs/localhost.crt patching file tests/data/tls/conf/openssl.cnf patching file tests/data/tls/create-crt.sh patching file tests/data/tls/private/bjensen@mailgw.example.com.key patching file tests/data/tls/private/localhost.key Patch #63 (openldap-add-TLS_REQSAN-option.patch): + echo 'Patch #63 (openldap-add-TLS_REQSAN-option.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file doc/man/man3/ldap_get_option.3 patching file doc/man/man5/ldap.conf.5 patching file include/ldap.h patching file libraries/libldap/init.c patching file libraries/libldap/ldap-int.h patching file libraries/libldap/tls2.c patching file libraries/libldap/tls_g.c patching file libraries/libldap/tls_o.c Patch #64 (openldap-change-TLS_REQSAN-default-to-TRY.patch): + echo 'Patch #64 (openldap-change-TLS_REQSAN-default-to-TRY.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file doc/man/man5/ldap.conf.5 patching file libraries/libldap/init.c + ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays + mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd + ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays + mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop + mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5 + mv servers/slapd/back-perl/README servers/slapd/back-perl/README.back_perl + for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + iconv -f iso-8859-1 -t utf-8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + mv doc/drafts/draft-ietf-ldapext-acl-model-xx.txt.utf8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt ~/build/BUILD/openldap-2.4.46 + popd + pushd ltb-project-openldap-ppolicy-check-password-1.1 + echo 'Patch #90 (check-password-makefile.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 ~/build/BUILD/openldap-2.4.46/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.46 Patch #90 (check-password-makefile.patch): patching file Makefile Patch #91 (check-password.patch): + echo 'Patch #91 (check-password.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file check_password.c + popd ~/build/BUILD/openldap-2.4.46 + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.Hqarr2 + umask 022 + cd /builddir/build/BUILD ~/build/BUILD/openldap-2.4.46/openldap-2.4.46 ~/build/BUILD/openldap-2.4.46 + cd openldap-2.4.46 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + export 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2' + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2' + pushd openldap-2.4.46 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./contrib/ldapc++/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./contrib/ldapc++/config.sub ++ basename ./contrib/ldapc++/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./contrib/ldapc++/config.sub '/usr/lib/rpm/redhat/config.sub' -> './contrib/ldapc++/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./contrib/ldapc++/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./contrib/ldapc++/config.guess ++ basename ./contrib/ldapc++/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./contrib/ldapc++/config.guess '/usr/lib/rpm/redhat/config.guess' -> './contrib/ldapc++/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build/config.sub ++ basename ./build/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build/config.guess ++ basename ./build/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build/config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./contrib/ldapc++/ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build/ltmain.sh + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-debug --enable-dynamic --enable-dynacl --enable-cleartext --enable-crypt --enable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-backends=mod --enable-bdb=yes --enable-hdb=yes --enable-mdb=yes --enable-monitor=yes --disable-ndb --disable-sql --enable-overlays=mod --disable-static --with-cyrus-sasl --without-fetch --with-threads --with-pic --with-gnu-ld --libexecdir=/usr/lib64 Configuring OpenLDAP 2.4.46-Release ... checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking target system type... x86_64-redhat-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes /bin/sh: /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/build/missing: No such file or directory configure: WARNING: 'missing' script is too old or missing checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking configure arguments... done checking for cc... cc checking for ar... ar checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for x86_64-redhat-linux-gnu-gcc... (cached) cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking whether cc understands -c and -o together... yes checking dependency style of cc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... (cached) ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from cc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... cc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC -DPIC checking if cc PIC flag -fPIC -DPIC works... yes checking if cc static flag -static works... no checking if cc supports -c -o file.o... yes checking if cc supports -c -o file.o... (cached) yes checking whether the cc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... yes checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for perl... /usr/bin/perl checking how to run the C preprocessor... cc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking for x86_64-redhat-linux-gnu-gcc... (cached) cc checking whether we are using the GNU C compiler... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to accept ISO C89... (cached) none needed checking whether cc understands -c and -o together... (cached) yes checking dependency style of cc... (cached) none checking for cc depend flag... -M checking for afopen in -ls... no checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... yes checking bits/types.h presence... yes checking for bits/types.h... yes checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... yes checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... no checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... no checking uuid/uuid.h presence... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... no checking for resolver link (-lresolv)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking openssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking for SSL_CTX_set_msg_callback in -lssl... yes checking OpenSSL library version (CRL checking capability)... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... no checking for pthread link with -kthread... no checking for pthread link with -pthread... yes checking for sched_yield... yes checking for pthread_yield... yes checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 5 checking for Berkeley DB minor version in db.h... 3 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-5.3)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking for openlog... yes checking unicode/utypes.h usability... no checking unicode/utypes.h presence... no checking for unicode/utypes.h... no configure: WARNING: ICU not available checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 8 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: WARNING: Use of --without-threads is recommended with back-shell checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Add bdb ... Add hdb ... Add mdb ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies + make -j2 Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46 Entering subdirectory include make[1]: warning: -j2 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/include' Making ldap_config.h make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/include' Entering subdirectory libraries make[1]: warning: -j2 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblutil' make[2]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o base64.o base64.c ../../build/mkversion -v "2.4.46" liblutil.a > version.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o entropy.o entropy.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o sasl.o sasl.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o signal.o signal.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o hash.o hash.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o passfile.o passfile.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o md5.o md5.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o passwd.o passwd.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o sha1.o sha1.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o getpass.o getpass.c In file included from getpass.c:40: getpass.c: In function 'lutil_getpass': ../../include/ac/signal.h:25:16: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized] #define SIGNAL lutil_sigaction ^~~~~~~~~~~~~~~ getpass.c:79:15: note: 'sig' was declared here RETSIGTYPE (*sig)( int sig ); ^~~ In file included from getpass.c:42: ../../include/ac/termios.h:32:47: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) ^ getpass.c:78:16: note: 'flags' was declared here TERMFLAG_TYPE flags; ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o lockf.o lockf.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o utils.o utils.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o uuid.o uuid.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o sockpair.o sockpair.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o avl.o avl.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o tavl.o tavl.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o meter.o meter.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o setproctitle.o setproctitle.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o getpeereid.o getpeereid.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o detach.o detach.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o version.o version.c version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: creating liblutil.a make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber' make[2]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c assert.c ../../build/mkversion -v "2.4.46" liblber.la > version.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c decode.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c encode.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o decode.c: In function 'ber_get_stringbvl': decode.c:464:5: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized] ber_memfree_x(res.bv[n], ber->ber_memctx); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c io.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c bprint.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c debug.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c memory.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c options.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o options.c: In function 'ber_get_option': options.c:37:17: warning: variable 'sb' set but not used [-Wunused-but-set-variable] const Sockbuf *sb; ^~ options.c: In function 'ber_set_option': options.c:125:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable] Sockbuf *sb; ^~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c stdio.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o dtest.o dtest.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o etest.o etest.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o idtest.o idtest.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64 -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv libtool: link: cc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.9" "liblber-2.4.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.9" "liblber.so") libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblunicode' make[2]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c ../../build/mkversion -v "2.4.46" liblunicode.a > version.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ucstr.o ucstr.c ucstr.c: In function 'UTF8bvnormalize': ucstr.c:111:51: warning: variable 'last' set but not used [-Wunused-but-set-variable] int i, j, len, clen, outpos, ucsoutlen, outsize, last; ^~~~ touch .links cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ucdata.o ucdata.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ure.o ure.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o urestubs.o urestubs.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o version.o version.c version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: creating liblunicode.a make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap' make[2]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c bind.c ../../build/mkversion -v "2.4.46" libldap.la > version.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c open.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o In file included from bind.c:30: bind.c: In function 'ldap_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ bind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^~~~~ bind.c: In function 'ldap_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ bind.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^~~~~ In file included from open.c:35: open.c: In function 'ldap_open': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:69:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:86:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^~~~~ open.c: In function 'ldap_create': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_initialize': open.c:251:7: warning: implicit declaration of function 'ldap_is_ldapc_url'; did you mean 'ldap_is_ldapi_url'? [-Wimplicit-function-declaration] if (ldap_is_ldapc_url(url)) ^~~~~~~~~~~~~~~~~ ldap_is_ldapi_url In file included from open.c:35: open.c: In function 'ldap_int_open_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_dup': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:561:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c result.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c error.c In file included from result.c:65: result.c: In function 'ldap_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^~~~~ result.c: In function 'chkResponseList': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:224:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'wait4msg': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:264:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:319:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'try_read1msg': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:509:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:681:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:730:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:775:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:803:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:832:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:869:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^~~~~ result.c: In function 'merge_error_info': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^~~~~ result.c: In function 'ldap_msgfree': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1279:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^~~~~ result.c: In function 'ldap_msgdelete': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1304:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o In file included from error.c:26: error.c: In function 'ldap_err2string': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ error.c:36:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^~~~~ error.c: In function 'ldap_parse_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ error.c:252:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^~~~~ result.c: In function 'ldap_result': result.c:654:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] lr->lr_res_msgtype = tag; ~~~~~~~~~~~~~~~~~~~^~~~~ result.c:452:15: note: 'lr' was declared here LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; ^~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27: compare.c: In function 'ldap_compare_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ compare.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c search.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c controls.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o In file included from search.c:29: search.c: In function 'ldap_pvt_search': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:93:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^~~~~ search.c: In function 'ldap_search': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:230:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^~~~~ search.c: In function 'ldap_build_search_req': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:370:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c messages.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c references.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c extended.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from extended.c:25: extended.c: In function 'ldap_extended_operation': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:108:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_extended_operation_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_extended_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_intermediate': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o In file included from cyrus.c:32: cyrus.c: In function 'ldap_int_sasl_init': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:91:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:341:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:454:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:638:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:657:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:669:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from modify.c:27: modify.c: In function 'ldap_modify_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modify.c:158:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^~~~~ modify.c: In function 'ldap_modify': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modify.c:199:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c In file included from add.c:28: add.c: In function 'ldap_add_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ add.c:213:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c delete.c In file included from modrdn.c:39: modrdn.c: In function 'ldap_rename': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modrdn.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^~~~~ modrdn.c: In function 'ldap_rename2': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modrdn.c:184:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c In file included from delete.c:27: delete.c: In function 'ldap_delete_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ delete.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^~~~~ delete.c: In function 'ldap_delete': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ delete.c:163:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o In file included from abandon.c:30: abandon.c: In function 'ldap_abandon_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:71:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'ldap_abandon': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'do_abandon': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:133:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o In file included from sasl.c:45: sasl.c: In function 'ldap_sasl_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:149:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:269:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:378:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:475:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:482:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from sbind.c:46: sbind.c: In function 'ldap_simple_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sbind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sbind.c:103:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^~~~~ In file included from unbind.c:28: unbind.c: In function 'ldap_unbind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ unbind.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^~~~~ unbind.c: In function 'ldap_send_unbind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ unbind.c:266:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c filter.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c free.c In file included from filter.c:30: filter.c: In function 'ldap_pvt_put_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:383:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:397:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:411:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:429:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:475:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^~~~~ filter.c: In function 'put_filter_list': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:521:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:561:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^~~~~ filter.c: In function 'put_substring_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:727:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^~~~~ filter.c: In function 'put_vrFilter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:813:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:853:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:899:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:914:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^~~~~ filter.c: In function 'put_vrFilter_list': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:957:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_vrFilter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:991:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sort.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o In file included from getdn.c:28: getdn.c: In function 'ldap_get_dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:92:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:115:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ufn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:181:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_rdn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:221:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:302:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:327:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn_normalize': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:358:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:710:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:2984:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o In file included from getattr.c:28: getattr.c: In function 'ldap_first_attribute': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_next_attribute': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o In file included from getvalues.c:30: getvalues.c: In function 'ldap_get_values': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getvalues.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^~~~~ getvalues.c: In function 'ldap_get_values_len': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getvalues.c:102:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c request.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o In file included from request.c:53: request.c: In function 'ldap_send_initial_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_send_server_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:236:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^~~~~ request.c:379:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] ber_tag_t tag, rtag; ^~~~ In file included from request.c:53: request.c: In function 'ldap_new_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:608:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_free_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:735:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:845:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^~~~~ request.c: In function 'ldap_dump_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:859:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:869:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:874:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:889:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:892:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:909:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:913:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:924:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:929:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:931:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:934:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:937:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:939:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:946:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^~~~~ request.c: In function 'ldap_free_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1010:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^~~~~ request.c: In function 'ldap_chase_v3referrals': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1097:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1201:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_chase_referrals': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1362:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1410:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 're_encode_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1535:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1640:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ^~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ^~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: TCP %s:%d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: UDP %s:%d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:612:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:620:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:643:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:652:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ In file included from os-ip.c:43: os-ip.c: In function 'ldap_int_select': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ os-ip.c:1126:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c url.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o In file included from url.c:46: url.c: In function 'ldap_url_parse_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ url.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c options.c init.c:43:3: warning: braces around scalar initializer LDAP_LDO_SASL_NULLARG ^~~~~~~~~~~~~~~~~~~~~ init.c:43:3: note: (near initialization for 'ldap_int_global_options.ldo_def_sasl_authzid') init.c:39:2: warning: missing braces around initializer [-Wmissing-braces] { LDAP_UNINITIALIZED, LDAP_DEBUG_NONE ^ In file included from init.c:34: init.c: In function 'ldap_int_conf_option': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:255:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_tls_config: " ^~~~~ init.c: In function 'ldap_pvt_conf_option': init.c:269:6: warning: unused variable 'rc' [-Wunused-variable] int rc = LDAP_OPT_ERROR; ^~ In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_conf': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:305:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:313:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^~~~~ init.c:291:6: warning: unused variable 'i' [-Wunused-variable] int i; ^ In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_userconf': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:375:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:379:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^~~~~ init.c: In function 'ldap_int_initialize': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:744:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:749:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:757:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:762:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c print.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c string.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c schema.c In file included from util-int.c:37: util-int.c: In function 'ldap_pvt_gethostbyname_a': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ util-int.c:457:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c charray.c schema.c: In function 'ldap_str2structurerule': schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ schema.c: In function 'ldap_str2nameform': schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o dnssrv.c: In function 'ldap_domain2hostlist': dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~ dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o In file included from tls2.c:34: tls2.c: In function 'ldap_int_tls_init_ctx': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:249:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls2.c: In function 'alloc_handle': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^~~~~ tls2.c: In function 'ldap_int_tls_connect': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:402:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:454:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^~~~~ tls2.c: In function 'ldap_int_tls_start': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_tls_start: ldap_int_tls_connect needs %s\n", ^~~~~ tls2.c:881:8: warning: unused variable 'ssl' [-Wunused-variable] void *ssl; ^~~ In file included from tls_o.c:37: tls_o.c: In function 'tlso_ctx_init': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:315:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:324:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:338:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:355:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:367:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:379:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:386:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:409:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:417:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:625:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:721:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:735:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:776:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_session_endpoint': tls_o.c:881:34: warning: pointer targets in passing argument 3 of 'X509_digest' differ in signedness [-Wpointer-sign] if ( !X509_digest( cert, md, buf->bv_val, &md_len )) ~~~^~~~~~~~ In file included from /usr/include/openssl/ssl.h:20, from tls_o.c:41: /usr/include/openssl/x509.h:383:5: note: expected 'unsigned char *' but argument is of type 'char *' int X509_digest(const X509 *data, const EVP_MD *type, ^~~~~~~~~~~ tls_o.c: In function 'tlso_session_peercert': tls_o.c:899:6: warning: pointer targets in assignment from 'char *' to 'unsigned char *' differ in signedness [-Wpointer-sign] ptr = der->bv_val; ^ In file included from tls_o.c:37: tls_o.c: In function 'tlso_info_cb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1217:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1221:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_o.c: In function 'tlso_verify_cb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1269:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1271:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c turn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c dds.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c txn.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c deref.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o apitest.o apitest.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o dntest.o dntest.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ftest.o ftest.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o test.o test.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o urltest.o urltest.c test.c: In function 'file_read': test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable] int eof; ^~~ test.c: In function 'main': test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable] int bound, all, scope, attrsonly; ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64 -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto libtool: link: cc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.9 .libs/os-ip.o: In function `ldap_pvt_is_socket_ready': /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.9" "libldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.9" "libldap.so") libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/apitest apitest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/dntest dntest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ltest test.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ftest ftest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/urltest urltest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r' make[2]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c ../../build/mkversion -v "2.4.46" libldap_r.la > version.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c -fPIC -DPIC -o .libs/rmutex.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o thr_posix.c: In function 'ldap_pvt_thread_set_concurrency': thr_posix.c:93:9: warning: implicit declaration of function 'pthread_setconcurrency'; did you mean 'pthread_setcanceltype'? [-Wimplicit-function-declaration] return pthread_setconcurrency( n ); ^~~~~~~~~~~~~~~~~~~~~~ pthread_setcanceltype thr_posix.c: In function 'ldap_pvt_thread_get_concurrency': thr_posix.c:107:9: warning: implicit declaration of function 'pthread_getconcurrency'; did you mean 'ldap_pvt_thread_get_concurrency'? [-Wimplicit-function-declaration] return pthread_getconcurrency(); ^~~~~~~~~~~~~~~~~~~~~~ ldap_pvt_thread_get_concurrency /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o touch .links /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o In file included from bind.c:30: bind.c: In function 'ldap_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ bind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^~~~~ bind.c: In function 'ldap_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ bind.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^~~~~ In file included from open.c:35: open.c: In function 'ldap_open': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:69:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:86:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^~~~~ open.c: In function 'ldap_create': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_initialize': open.c:251:7: warning: implicit declaration of function 'ldap_is_ldapc_url'; did you mean 'ldap_is_ldapi_url'? [-Wimplicit-function-declaration] if (ldap_is_ldapc_url(url)) ^~~~~~~~~~~~~~~~~ ldap_is_ldapi_url In file included from open.c:35: open.c: In function 'ldap_int_open_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_dup': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ open.c:561:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c In file included from result.c:65: result.c: In function 'ldap_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^~~~~ result.c: In function 'chkResponseList': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:224:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'wait4msg': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:264:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:319:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'try_read1msg': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:509:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:681:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:730:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:775:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:803:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:832:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:869:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^~~~~ result.c: In function 'merge_error_info': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^~~~~ result.c: In function 'ldap_msgfree': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1279:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^~~~~ result.c: In function 'ldap_msgdelete': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ result.c:1304:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o In file included from error.c:26: error.c: In function 'ldap_err2string': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ error.c:36:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^~~~~ error.c: In function 'ldap_parse_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ error.c:252:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^~~~~ result.c: In function 'ldap_result': result.c:654:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] lr->lr_res_msgtype = tag; ~~~~~~~~~~~~~~~~~~~^~~~~ result.c:452:15: note: 'lr' was declared here LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; ^~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27: compare.c: In function 'ldap_compare_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ compare.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o In file included from search.c:29: search.c: In function 'ldap_pvt_search': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:93:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^~~~~ search.c: In function 'ldap_search': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:230:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^~~~~ search.c: In function 'ldap_build_search_req': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ search.c:370:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o In file included from extended.c:25: extended.c: In function 'ldap_extended_operation': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:108:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_extended_operation_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_extended_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_intermediate': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ extended.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^~~~~ In file included from cyrus.c:32: cyrus.c: In function 'ldap_int_sasl_init': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:91:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:341:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:454:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:638:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:657:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ cyrus.c:669:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from modify.c:27: modify.c: In function 'ldap_modify_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modify.c:158:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^~~~~ modify.c: In function 'ldap_modify': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modify.c:199:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c In file included from add.c:28: add.c: In function 'ldap_add_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ add.c:213:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c In file included from modrdn.c:39: modrdn.c: In function 'ldap_rename': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modrdn.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^~~~~ modrdn.c: In function 'ldap_rename2': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ modrdn.c:184:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c In file included from delete.c:27: delete.c: In function 'ldap_delete_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ delete.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^~~~~ delete.c: In function 'ldap_delete': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ delete.c:163:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o In file included from abandon.c:30: abandon.c: In function 'ldap_abandon_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:71:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'ldap_abandon': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'do_abandon': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ abandon.c:133:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o In file included from sasl.c:45: sasl.c: In function 'ldap_sasl_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:149:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:269:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:378:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:475:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:482:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sasl.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from sbind.c:46: sbind.c: In function 'ldap_simple_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sbind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ sbind.c:103:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^~~~~ In file included from unbind.c:28: unbind.c: In function 'ldap_unbind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ unbind.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^~~~~ unbind.c: In function 'ldap_send_unbind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ unbind.c:266:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c In file included from filter.c:30: filter.c: In function 'ldap_pvt_put_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:383:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:397:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:411:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:429:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:475:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^~~~~ filter.c: In function 'put_filter_list': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:521:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:561:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^~~~~ filter.c: In function 'put_substring_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:727:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^~~~~ filter.c: In function 'put_vrFilter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:813:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:853:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:899:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:914:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^~~~~ filter.c: In function 'put_vrFilter_list': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:957:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_vrFilter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ filter.c:991:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o In file included from getdn.c:28: getdn.c: In function 'ldap_get_dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:92:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:115:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ufn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:181:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_rdn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:221:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:302:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:327:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn_normalize': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:358:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:710:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getdn.c:2984:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o In file included from getattr.c:28: getattr.c: In function 'ldap_first_attribute': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_next_attribute': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getattr.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o In file included from getvalues.c:30: getvalues.c: In function 'ldap_get_values': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getvalues.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^~~~~ getvalues.c: In function 'ldap_get_values_len': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ getvalues.c:102:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o In file included from request.c:53: request.c: In function 'ldap_send_initial_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_send_server_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:236:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^~~~~ request.c:379:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] ber_tag_t tag, rtag; ^~~~ In file included from request.c:53: request.c: In function 'ldap_new_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:608:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_free_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:735:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:845:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^~~~~ request.c: In function 'ldap_dump_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:859:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:869:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:874:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:889:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:892:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:909:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:913:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:924:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:929:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:931:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:934:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:937:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:939:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:946:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^~~~~ request.c: In function 'ldap_free_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1010:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^~~~~ request.c: In function 'ldap_chase_v3referrals': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1097:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1201:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_chase_referrals': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1362:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1410:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 're_encode_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1535:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ request.c:1640:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ^~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ^~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: TCP %s:%d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: UDP %s:%d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:612:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:620:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:643:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:652:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ In file included from os-ip.c:43: os-ip.c: In function 'ldap_int_select': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ os-ip.c:1126:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c In file included from url.c:46: url.c: In function 'ldap_url_parse_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ url.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c init.c:43:3: warning: braces around scalar initializer LDAP_LDO_SASL_NULLARG ^~~~~~~~~~~~~~~~~~~~~ init.c:43:3: note: (near initialization for 'ldap_int_global_options.ldo_def_sasl_authzid') init.c:45:3: warning: braces around scalar initializer LDAP_LDO_MUTEX_NULLARG }; ^~~~~~~~~~~~~~~~~~~~~~ init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:45:3: warning: braces around scalar initializer init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:45:3: warning: excess elements in scalar initializer init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:45:3: warning: excess elements in scalar initializer init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:45:3: warning: excess elements in scalar initializer init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:45:3: warning: excess elements in scalar initializer init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:45:3: warning: excess elements in scalar initializer init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:45:3: warning: excess elements in scalar initializer init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:45:3: warning: braces around scalar initializer init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:45:3: warning: excess elements in scalar initializer init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:45:3: warning: excess elements in scalar initializer init.c:45:3: note: (near initialization for 'ldap_int_global_options.ldo_sasl_secprops.max_ssf') init.c:39:2: warning: missing braces around initializer [-Wmissing-braces] { LDAP_UNINITIALIZED, LDAP_DEBUG_NONE ^ In file included from init.c:34: init.c: In function 'ldap_int_conf_option': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:255:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_tls_config: " ^~~~~ init.c: In function 'ldap_pvt_conf_option': init.c:269:6: warning: unused variable 'rc' [-Wunused-variable] int rc = LDAP_OPT_ERROR; ^~ In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_conf': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:305:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:313:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^~~~~ init.c:291:6: warning: unused variable 'i' [-Wunused-variable] int i; ^ In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_userconf': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:375:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:379:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^~~~~ init.c: In function 'ldap_int_initialize': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:744:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:749:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:757:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ init.c:762:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c In file included from util-int.c:37: util-int.c: In function 'ldap_pvt_gethostbyname_a': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ util-int.c:457:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c schema.c: In function 'ldap_str2structurerule': schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ schema.c: In function 'ldap_str2nameform': schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o dnssrv.c: In function 'ldap_domain2hostlist': dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~ dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o In file included from tls2.c:34: tls2.c: In function 'ldap_int_tls_init_ctx': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:249:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls2.c: In function 'alloc_handle': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^~~~~ tls2.c: In function 'ldap_int_tls_connect': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:402:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:454:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^~~~~ tls2.c: In function 'ldap_int_tls_start': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls2.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_tls_start: ldap_int_tls_connect needs %s\n", ^~~~~ tls2.c:881:8: warning: unused variable 'ssl' [-Wunused-variable] void *ssl; ^~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o In file included from tls_o.c:37: tls_o.c: In function 'tlso_ctx_init': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:315:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:324:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:338:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:355:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:367:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:379:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:386:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:409:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:417:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:625:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:721:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:735:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:776:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_session_endpoint': tls_o.c:881:34: warning: pointer targets in passing argument 3 of 'X509_digest' differ in signedness [-Wpointer-sign] if ( !X509_digest( cert, md, buf->bv_val, &md_len )) ~~~^~~~~~~~ In file included from /usr/include/openssl/ssl.h:20, from tls_o.c:41: /usr/include/openssl/x509.h:383:5: note: expected 'unsigned char *' but argument is of type 'char *' int X509_digest(const X509 *data, const EVP_MD *type, ^~~~~~~~~~~ tls_o.c: In function 'tlso_session_peercert': tls_o.c:899:6: warning: pointer targets in assignment from 'char *' to 'unsigned char *' differ in signedness [-Wpointer-sign] ptr = der->bv_val; ^ In file included from tls_o.c:37: tls_o.c: In function 'tlso_info_cb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1217:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1221:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_o.c: In function 'tlso_verify_cb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1269:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ tls_o.c:1271:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o apitest.o apitest.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o test.o test.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c test.c: In function 'file_read': test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable] int eof; ^~~ test.c: In function 'main': test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable] int bound, all, scope, attrsonly; ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64 -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -pthread libtool: link: cc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.9 .libs/os-ip.o: In function `ldap_pvt_is_socket_ready': /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.9" "libldap_r-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.9" "libldap_r.so") libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ltest test.o -pthread ./.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/apitest apitest.o -pthread ./.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/librewrite' make[2]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o config.o config.c ../../build/mkversion -v "2.4.46" librewrite.a > version.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o context.o context.c In file included from rewrite-int.h:37, from config.c:22: config.c: In function 'rewrite_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from rewrite-int.h:37, from context.c:22: context.c: In function 'rewrite_context_apply': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:219:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:219:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:269:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:269:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o info.o info.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapmap.o ldapmap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o map.o map.c In file included from rewrite-int.h:37, from ldapmap.c:23: ldapmap.c: In function 'map_ldap_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldapmap.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldapmap.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ map.c: In function 'rewrite_map_apply': map.c:463:3: warning: this 'else' clause does not guard... [-Wmisleading-indentation] else ^~~~ map.c:465:4: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'else' break; ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o params.o params.c params.c: In function 'rewrite_param_get': params.c:78:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = REWRITE_SUCCESS; ^~ params.c: In function 'rewrite_param_destroy': params.c:132:6: warning: variable 'count' set but not used [-Wunused-but-set-variable] int count; ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o rule.o rule.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o session.o session.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o subst.o subst.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o var.o var.c In file included from rewrite-int.h:37, from subst.c:22: subst.c: In function 'rewrite_subst_apply': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ subst.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ subst.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o xmap.o xmap.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o rewrite.o rewrite.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o parse.o parse.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o version.o version.c version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: creating librewrite.a /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/rewrite rewrite.o parse.o -pthread librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/librewrite' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries' Entering subdirectory clients make[1]: warning: -j2 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients/tools' make[2]: warning: -j2 forced in submake: resetting jobserver mode. cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapsearch.o ldapsearch.c ../../build/mkversion -v "2.4.46" -s ldapsearch > ldsversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o common.o common.c common.c: In function 'tool_print_ctrls': common.c:2334:10: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' [-Wparentheses] if ( !tool_ctrl_response[j].mask & tool_type ) { ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../build/mkversion -v "2.4.46" -s ldapmodify > ldmversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapmodify.o ldapmodify.c ldapmodify.c: In function 'handle_private_option': ldapmodify.c:163:7: warning: variable 'crit' set but not used [-Wunused-but-set-variable] int crit; ^~~~ ../../build/mkversion -v "2.4.46" -s ldapdelete > lddversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapdelete.o ldapdelete.c ../../build/mkversion -v "2.4.46" -s ldapmodrdn > ldrversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapmodrdn.o ldapmodrdn.c ../../build/mkversion -v "2.4.46" -s ldappasswd > ldpversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldappasswd.o ldappasswd.c ../../build/mkversion -v "2.4.46" -s ldapwhoami > ldwversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapwhoami.o ldapwhoami.c ../../build/mkversion -v "2.4.46" -s ldapcompare > ldcversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapcompare.o ldapcompare.c ../../build/mkversion -v "2.4.46" -s ldapexop > ldeversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapexop.o ldapexop.c ../../build/mkversion -v "2.4.46" -s ldapurl > lduversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapurl.o ldapurl.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldsversion.o ldsversion.c ldsversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldmversion.o ldmversion.c ldmversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o lddversion.o lddversion.c lddversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldrversion.o ldrversion.c ldrversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldpversion.o ldpversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldwversion.o ldwversion.c ldpversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ldwversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldcversion.o ldcversion.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldeversion.o ldeversion.c ldcversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o lduversion.o lduversion.c ldeversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv lduversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients/tools' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients' Entering subdirectory servers make[1]: warning: -j2 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd' make[2]: warning: -j2 forced in submake: resetting jobserver mode. cd overlays; make -w -j2 --jobserver-auth=7,8 static building static backends... cd back-ldif; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays' make[3]: warning: -j2 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldif' make[3]: warning: -j2 forced in submake: resetting jobserver mode. cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c -o statover.o statover.c rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c ldif.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c -o overlays.o overlays.c ../../../build/mkversion -v "2.4.46" back_ldif > version.c In file included from ../slap.h:49, from overlays.c:24: overlays.c: In function 'overlay_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlays.c:36:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlays.c:36:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ rm -f version.c ../../../build/mkversion -v "2.4.46" ../liboverlays.a > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c ldif.c -fPIC -DPIC -o ldif.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays' ../../build/mkversion -v "2.4.46" -s -n Versionstr slapd > version.c In file included from ../slap.h:49, from ldif.c:30: ldif.c: In function 'fullpath_alloc': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:269:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:269:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^~~~~ ldif.c: In function 'ldif_read_file': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:474:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o main.o main.c ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:474:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:484:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:484:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:489:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:489:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^~~~~ ldif.c: In function 'ldif_write_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:598:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:598:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:603:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:603:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^~~~~ ldif.c: In function 'ldif_send_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:752:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:752:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldif.c: In function 'ldif_readdir': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:821:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:821:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldif.c: In function 'ldif_search_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:982:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:982:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^~~~~ ldif.c: In function 'ldif_prepare_create': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1067:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1067:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1120:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1120:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldif.c: In function 'ldif_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1397:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1397:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1425:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1425:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^~~~~ ldif.c: In function 'ldif_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1863:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1863:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^~~~~ In file included from slap.h:49, from main.c:38: main.c: In function 'parse_syslog_user': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ main.c: In function 'parse_syslog_level': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:217:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:217:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ main.c: In function 'main': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:503:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:503:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:512:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:512:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:736:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:736:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:857:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:857:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:875:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:875:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:916:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:916:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1002:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1002:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1057:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1057:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^~~~~ main.c:1006:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write( waitfds[1], "1", 1 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o globals.o globals.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o bconfig.o bconfig.c In file included from slap.h:49, from bconfig.c:30: bconfig.c: In function 'config_generic': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1332:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1332:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1559:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1559:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1567:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1567:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1634:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1634:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1924:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1924:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1968:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1968:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1982:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1982:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_search_base': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2201:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2201:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^~~~~ bconfig.c: In function 'config_passwd_hash': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2260:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2260:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ bconfig.c: In function 'config_subordinate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2510:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2510:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_suffix': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2963:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2963:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2976:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2976:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3006:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3006:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^~~~~ bconfig.c: In function 'config_rootpw': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3063:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3063:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ bconfig.c: In function 'config_requires': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3226:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3226:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ bconfig.c: In function 'slap_loglevel_register': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3345:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3345:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^~~~~ bconfig.c: In function 'slap_loglevel_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c version.c bconfig.c: In function 'config_updatedn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3668:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3668:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ bconfig.c: In function 'config_shadow': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3697:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3697:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3704:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3704:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^~~~~ bconfig.c: In function 'config_updateref': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3743:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3743:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ bconfig.c: In function 'config_obsolete': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3766:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3766:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^~~~~ bconfig.c: In function 'config_tls_option': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3849:12: note: in expansion of macro 'Debug' default: Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3849:12: note: in expansion of macro 'Debug' default: Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ bconfig.c: In function 'config_tls_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3874:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3874:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ bconfig.c: In function 'config_ldif_resp': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4022:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4022:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^~~~~ bconfig.c: In function 'read_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4214:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4214:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4268:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4268:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4277:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4277:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^~~~~ bconfig.c: In function 'config_rename_one': bconfig.c:4506:38: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] rc = ldap_bv2rdn( &e->e_name, &rDN, &text, LDAP_DN_FORMAT_LDAP ); ^~~~~ In file included from ../../include/portable.h:1188, from bconfig.c:21: ../../include/ldap.h:1719:9: note: expected 'char **' but argument is of type 'const char **' char **next, ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P' # define LDAP_P(protos) protos ^~~~~~ bconfig.c:4494:8: warning: unused variable 'ptr1' [-Wunused-variable] char *ptr1; ^~~~ In file included from slap.h:49, from bconfig.c:30: bconfig.c: In function 'config_add_internal': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5016:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5016:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5051:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5051:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5060:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5060:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5152:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5152:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ bconfig.c: In function 'config_back_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bconfig.c: In function 'config_back_modrdn': bconfig.c:6123:22: warning: variable 'cebase' set but not used [-Wunused-but-set-variable] CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold; ^~~~~~ In file included from slap.h:49, from bconfig.c:30: bconfig.c: In function 'config_build_attrs': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6459:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6459:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_build_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6492:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6492:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^~~~~ bconfig.c:6520:31: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] rc = ldap_bv2rdn( rdn, &rDN, &text, LDAP_DN_FORMAT_LDAP ); ^~~~~ In file included from ../../include/portable.h:1188, from bconfig.c:21: ../../include/ldap.h:1719:9: note: expected 'char **' but argument is of type 'const char **' char **next, ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P' # define LDAP_P(protos) protos ^~~~~~ In file included from slap.h:49, from bconfig.c:30: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c:6484:8: warning: unused variable 'ptr' [-Wunused-variable] char *ptr; ^~~ bconfig.c:6481:16: warning: unused variable 'ad_name' [-Wunused-variable] struct berval ad_name; ^~~~~~~ bconfig.c:6480:16: warning: unused variable 'val' [-Wunused-variable] struct berval val; ^~~ In file included from slap.h:49, from bconfig.c:30: bconfig.c: In function 'config_build_schema_inc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6646:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6646:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_back_db_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6814:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6814:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6826:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6826:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6910:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6910:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6994:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6994:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7024:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7024:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^~~~~ bconfig.c:6801:13: warning: variable 'parent' set but not used [-Wunused-but-set-variable] Entry *e, *parent; ^~~~~~ bconfig.c: In function 'config_tool_entry_put': bconfig.c:7229:21: warning: variable 'vals' set but not used [-Wunused-but-set-variable] struct berval rdn, vals[ 2 ]; ^~~~ In file included from slap.h:49, from bconfig.c:30: bconfig.c: In function 'config_back_initialize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7498:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7498:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_ldif.a a - ldif.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldif' cd back-monitor; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-monitor' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c ../../../build/mkversion -v "2.4.46" back_monitor > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c -fPIC -DPIC -o init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c -fPIC -DPIC -o search.o In file included from ../slap.h:49, from init.c:28: init.c: In function 'monitor_back_register_subsys_late': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_register_database_limbo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_register_overlay_limbo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_register_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:469:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:469:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:493:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:493:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:504:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:504:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:526:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:526:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:536:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:536:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:563:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:563:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:593:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:593:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_register_entry_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:654:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:654:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:685:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:685:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:698:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:698:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:711:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:711:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:723:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:723:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:733:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:733:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:764:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:764:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:798:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:798:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_register_entry_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1026:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1026:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1055:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1055:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1064:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1064:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1077:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1077:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1100:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1100:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_unregister_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_unregister_entry_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1355:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1355:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_unregister_entry_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1460:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1460:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1488:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1488:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1513:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1513:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1522:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1522:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2029:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2029:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2047:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2047:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2061:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2061:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2293:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2293:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2341:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2341:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2363:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2363:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2374:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2374:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2396:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2396:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49, from search.c:29: search.c: In function 'monitor_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:173:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:173:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c -fPIC -DPIC -o compare.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c -fPIC -DPIC -o bind.o In file included from ../slap.h:49, from bind.c:26: bind.c: In function 'monitor_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:36:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:36:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c -fPIC -DPIC -o modify.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c bconfig.c: In function 'config_back_modrdn': bconfig.c:6149:3: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized] for ( i=0; ial_next = NULL; ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c -fPIC -DPIC -o backend.o In file included from ../slap.h:49, from backend.c:28: backend.c: In function 'monitor_subsys_backend_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c -fPIC -DPIC -o database.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c -fPIC -DPIC -o thread.o In file included from ../slap.h:49, from database.c:28: database.c: In function 'monitor_subsys_overlay_init_one': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ database.c:117:16: warning: variable 'bi' set but not used [-Wunused-but-set-variable] BackendInfo *bi; ^~ In file included from ../slap.h:49, from database.c:28: database.c: In function 'monitor_subsys_database_init_one': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:228:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:228:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:263:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:263:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:350:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:350:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ database.c: In function 'monitor_back_register_database_and_overlay': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:408:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:408:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:419:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:419:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:440:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:440:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ database.c: In function 'monitor_subsys_database_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:573:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:573:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:583:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:583:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49, from thread.c:27: thread.c: In function 'monitor_subsys_thread_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:200:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:200:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o config.o config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c In file included from slap.h:49, from config.c:45: config.c: In function 'config_check_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:142:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:142:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:157:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:157:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:174:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:174:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:181:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:181:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:188:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:188:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:194:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:194:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:201:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:201:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:223:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:223:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:238:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:238:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:251:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:251:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:262:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:262:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:273:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:273:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:284:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:284:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:296:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:296:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:320:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:320:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:331:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:331:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ config.c: In function 'config_set_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:363:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:363:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:378:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:378:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:398:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:398:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^~~~~ config.c: In function 'config_add_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:422:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:422:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ config.c: In function 'read_config_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:743:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:743:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:762:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:762:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:785:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:785:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:801:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:801:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:863:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:863:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:878:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:878:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:889:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:889:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ config.c: In function 'slap_cf_aux_table_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1545:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1545:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^~~~~ config.c: In function 'bindconf_tls_set': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1879:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1879:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1891:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1891:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1902:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1902:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1914:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1914:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ config.c: In function 'slap_client_connect': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1977:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1977:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2014:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2014:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2048:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2048:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2085:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2085:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^~~~~ config.c: In function 'config_fp_parse_line': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2294:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2294:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2309:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2309:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c -fPIC -DPIC -o conn.o In file included from ../slap.h:49, from conn.c:27: conn.c: In function 'monitor_subsys_conn_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:83:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:83:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:167:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:167:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ conn.c: In function 'conn_create': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:298:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:298:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c -fPIC -DPIC -o rww.o In file included from ../slap.h:49, from rww.c:27: rww.c: In function 'monitor_subsys_rww_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:95:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:95:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c -fPIC -DPIC -o log.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c -fPIC -DPIC -o operation.o In file included from ../slap.h:49, from log.c:28: log.c: In function 'monitor_subsys_log_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ log.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ log.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49, from operation.c:27: operation.c: In function 'monitor_subsys_ops_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:81:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:81:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:134:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:134:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o daemon.o daemon.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c In file included from slap.h:49, from daemon.c:38: daemon.c: In function 'slapd_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:240:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, \ ^~~~~ daemon.c:863:2: note: in expansion of macro 'SLAP_SOCK_ADD' SLAP_SOCK_ADD(id, s, sl); ^~~~~~~~~~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:240:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, \ ^~~~~ daemon.c:863:2: note: in expansion of macro 'SLAP_SOCK_ADD' SLAP_SOCK_ADD(id, s, sl); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_remove': daemon.c:256:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ ^~ daemon.c:905:2: note: in expansion of macro 'SLAP_SOCK_DEL' SLAP_SOCK_DEL(id, s); ^~~~~~~~~~~~~ In file included from slap.h:49, from daemon.c:38: daemon.c: In function 'slapd_close': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^~~~~ daemon.c: In function 'slap_get_listener_addresses': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1156:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1156:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1197:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1197:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^~~~~ daemon.c: In function 'slap_open_listener': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1308:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1308:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1576:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1576:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1593:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1593:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1598:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1598:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^~~~~ daemon.c: In function 'slapd_daemon_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1614:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1614:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1645:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1645:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1658:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1658:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1666:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1666:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1677:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1677:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1689:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1689:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^~~~~ daemon.c: In function 'slap_listener': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1830:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1830:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1883:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1883:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1935:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1935:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ daemon.c: In function 'slap_listener_thread': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ daemon.c: In function 'slap_listener_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2118:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2118:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2308:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2308:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2406:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2406:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2518:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2518:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2526:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2526:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2717:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2717:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2769:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2769:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2789:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2789:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ daemon.c:2747:27: warning: variable 'r' set but not used [-Wunused-but-set-variable] int rc = 1, fd, w = 0, r = 0; ^ daemon.c:2352:17: warning: variable 'nfds' set but not used [-Wunused-but-set-variable] ber_socket_t nfds; ^~~~ daemon.c:2350:13: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable] int ns, nwriters; ^~~~~~~~ In file included from slap.h:49, from daemon.c:38: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2818:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2818:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2833:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2833:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ daemon.c: In function 'connectionless_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2876:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2876:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ daemon.c: In function 'slapd_daemon': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2924:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2924:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from daemon.c:33: daemon.c: In function 'slapd_remove': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:925:6: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake); ^~~~~~~~~~~~~ ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:935:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_write': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:952:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_write': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:977:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_read': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:993:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_read': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:1011:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ac/socket.h:140:33: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] # define tcp_read( s, buf, len) read( s, buf, len ) ^~~~~~~~~~~~~~~~~~~ daemon.c:2764:6: note: in expansion of macro 'tcp_read' tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); ^~~~~~~~ daemon.c: In function 'slapd_add': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:870:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_listener': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:1852:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_shutdown': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:3023:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(i,1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_wake': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:3037:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(0,1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_wake_listener': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:3087:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(0,1); ^~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c -fPIC -DPIC -o sent.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c -fPIC -DPIC -o listener.o In file included from ../slap.h:49, from listener.c:27: listener.c: In function 'monitor_subsys_listener_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:49:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:49:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:81:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:81:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:123:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:123:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49, from sent.c:27: sent.c: In function 'monitor_subsys_sent_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c -fPIC -DPIC -o time.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c In file included from ../slap.h:49, from time.c:29: time.c: In function 'monitor_subsys_time_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c -fPIC -DPIC -o overlay.o In file included from ../slap.h:49, from overlay.c:27: overlay.c: In function 'monitor_subsys_overlay_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:83:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:83:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:126:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:126:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o connection.o connection.c ar: creating libback_monitor.a a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-monitor' cd back-bdb; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-bdb' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c init.c ../../../build/mkversion -v "2.4.46" back_bdb > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c tools.c In file included from slap.h:49, from connection.c:40: connection.c: In function 'connections_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: " ^~~~~ connection.c: In function 'connections_destroy': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^~~~~ connection.c: In function 'connection_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:284:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:284:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:303:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:303:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:313:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:313:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ connection.c: In function 'connection_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:365:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:365:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:543:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:543:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:580:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:580:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ connection.c: In function 'connection_destroy': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:710:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:710:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:713:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:713:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^~~~~~~~ connection.c: In function 'connection_closing': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:814:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:814:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ connection.c: In function 'connection_close': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:851:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:851:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:857:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:857:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^~~~~ connection.c: In function 'connection_operation': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ connection.c: In function 'connection_read_thread': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1290:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1290:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^~~~~ connection.c: In function 'connection_read_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1326:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1326:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ connection.c: In function 'connection_read': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1346:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1346:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1356:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1356:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1371:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1371:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1411:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1411:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ connection.c: In function 'connection_input': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1519:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1519:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1574:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1574:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1602:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1602:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1609:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1609:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1622:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1622:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1637:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1637:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1662:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1662:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1669:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1669:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1718:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1718:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ connection.c: In function 'connection_resched': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1768:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1768:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^~~~~ connection.c: In function 'connection_op_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ connection.c: In function 'connection_write': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1954:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1954:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c tools.c -fPIC -DPIC -o tools.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c init.c -fPIC -DPIC -o init.o In file included from ../slap.h:49, from back-bdb.h:21, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'bdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'bdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'bdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49, from back-bdb.h:21, from init.c:25: init.c: In function 'bdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'bdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'bdb_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'bdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c config.c -fPIC -DPIC -o config.o In file included from ../slap.h:49, from back-bdb.h:21, from config.c:24: config.c: In function 'bdb_online_index': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ config.c: In function 'bdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ config.c: In function 'bdb_cf_gen': config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = 1; ^~ In file included from ../slap.h:49, from back-bdb.h:21, from config.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:923:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:923:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c add.c -fPIC -DPIC -o add.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o search.o search.c config.c:921:6: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] "%s: size must be > 0 and <= 64: %d", ^~ config.c:921:5: note: using the range [-2147483648, 2147483647] for directive argument "%s: size must be > 0 and <= 64: %d", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:873, from config.c:19: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output between 32 and 4165 bytes into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ config.c:825:47: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", ^~ In file included from /usr/include/stdio.h:873, from config.c:19: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4140) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ In file included from slap.h:49, from search.c:34: search.c: In function 'do_search': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:115:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:115:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:140:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:140:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:196:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:196:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:201:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:201:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:205:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:205:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:209:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:209:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:216:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:216:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:227:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:227:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:241:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:241:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ In file included from ../slap.h:49, from back-bdb.h:21, from add.c:22: add.c: In function 'bdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c bind.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o filter.o filter.c In file included from slap.h:49, from filter.c:34: filter.c: In function 'get_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:95:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:95:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:162:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:162:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:182:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:182:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:223:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:223:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:236:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:236:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:249:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:249:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:277:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:277:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:289:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:289:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:309:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:309:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^~~~~ filter.c: In function 'get_filter_list': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:325:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:325:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:338:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:338:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^~~~~ filter.c: In function 'get_ssa': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:358:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:358:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:394:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:394:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:445:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:445:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:467:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:467:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:472:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:472:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:477:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:477:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:487:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:487:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:506:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:506:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^~~~~ filter.c: In function 'filter_free_x': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:564:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:564:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ filter.c: In function 'get_simple_vrFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:964:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:964:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:980:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:980:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:990:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:990:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:995:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:995:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1003:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1003:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1044:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1044:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1052:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1052:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1064:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1064:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1083:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1083:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^~~~~ filter.c: In function 'get_vrFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1127:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1127:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^~~~~ filter.c: In function 'vrFilter_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1196:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1196:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c bind.c -fPIC -DPIC -o bind.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c compare.c In file included from ../slap.h:49, from back-bdb.h:21, from bind.c:23: bind.c: In function 'bdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c compare.c -fPIC -DPIC -o compare.o In file included from ../slap.h:49, from back-bdb.h:21, from compare.c:22: compare.c: In function 'bdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c delete.c -fPIC -DPIC -o delete.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c modify.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o add.o add.c In file included from ../slap.h:49, from back-bdb.h:21, from delete.c:23: delete.c: In function 'bdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from slap.h:49, from add.c:34: add.c: In function 'do_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:53:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:53:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ add.c:147:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ add.c:147:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^~~~~~~~ add.c: In function 'fe_op_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c modify.c -fPIC -DPIC -o modify.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o cr.o cr.c In file included from ../slap.h:49, from back-bdb.h:21, from modify.c:23: modify.c: In function 'bdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'bdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c modrdn.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -fPIC -DPIC -o modrdn.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o attr.o attr.c In file included from ../slap.h:49, from back-bdb.h:21, from modrdn.c:22: modrdn.c: In function 'bdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:254:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:254:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:262:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:262:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:49, from attr.c:41: attr.c: In function 'attr_valadd': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:379:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:379:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:388:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:388:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c extended.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o entry.o entry.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c search.c -fPIC -DPIC -o search.o In file included from ../slap.h:49, from back-bdb.h:21, from search.c:22: search.c: In function 'bdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^~~~~ In file included from ../slap.h:49, from back-bdb.h:21, from search.c:22: search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from slap.h:49, from entry.c:36: entry.c: In function 'str2entry2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:172:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:172:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:195:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:195:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:210:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:210:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:253:6: note: in expansion of macro 'Debug' Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:253:6: note: in expansion of macro 'Debug' Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:261:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:261:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:318:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:318:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:328:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:328:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:345:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:345:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:359:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:359:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^~~~~ entry.c: In function 'entry_encode': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:701:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:701:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^~~~~ entry.c: In function 'entry_decode_dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:806:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:806:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ entry.c: In function 'entry_decode': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:857:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:857:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:862:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:862:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:911:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:911:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:923:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:923:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^~~~~ entry.c:819:20: warning: variable 'nvals' set but not used [-Wunused-but-set-variable] int i, j, nattrs, nvals; ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c extended.c -fPIC -DPIC -o extended.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c referral.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o backend.o backend.c In file included from slap.h:49, from backend.c:36: backend.c: In function 'backend_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_add': libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c referral.c -fPIC -DPIC -o referral.o ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_add: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_add: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_startup_one': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:204:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:204:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ backend.c: In function 'backend_startup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:260:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:260:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:270:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:270:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:304:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:304:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:319:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:319:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_shutdown': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:380:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:380:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:402:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:402:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_check_controls': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:956:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:956:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:961:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:961:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:993:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:993:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'fe_acl_group': backend.c:1503:56: warning: comparison between pointer and zero character constant [-Wpointer-compare] if ( ludp->lud_filter != NULL && ludp->lud_filter != '\0') { ^~ backend.c:1503:39: note: did you mean to dereference the pointer? if ( ludp->lud_filter != NULL && ludp->lud_filter != '\0') { ^ In file included from ../slap.h:49, from back-bdb.h:21, from referral.c:21: referral.c: In function 'bdb_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c operational.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c attr.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c operational.c -fPIC -DPIC -o operational.o In file included from ../slap.h:49, from operational.c:24: operational.c: In function 'bdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c attr.c -fPIC -DPIC -o attr.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c index.c In file included from ../slap.h:49, from attr.c:24: attr.c: In function 'bdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o backends.o backends.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c index.c -fPIC -DPIC -o index.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c key.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o result.o result.c index.c: In function 'bdb_index_param': index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^~~~ In file included from ../slap.h:49, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49, from result.c:38: result.c: In function 'send_ldap_ber': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:352:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:352:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^~~~~ result.c: In function 'send_ldap_response': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:614:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:614:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:693:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:693:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ result.c: In function 'send_ldap_disconnect': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:773:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:773:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:797:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:797:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'slap_send_ldap_result': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:825:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:825:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:868:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:868:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'send_ldap_sasl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:883:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:883:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:895:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:895:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'slap_send_ldap_extended': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:919:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:919:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'slap_send_ldap_intermediate': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:942:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:942:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, ^~~~~~~~ result.c: In function 'slap_send_search_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1068:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1068:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1098:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1098:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1116:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1116:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1162:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1162:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1169:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1169:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1203:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1203:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1215:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1215:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1261:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1261:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1282:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1282:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1365:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1365:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1379:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1379:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c key.c -fPIC -DPIC -o key.o ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1416:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1416:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1424:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1424:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1450:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1450:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'slap_send_search_reference': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1508:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1508:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1515:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1515:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1525:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1525:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1534:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1534:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1542:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1542:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1581:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1581:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1617:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1617:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1623:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1623:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1627:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1627:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^~~~~ result.c: In function 'str2result': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1685:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1685:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1693:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1693:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1701:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1701:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1710:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1710:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dbcache.c In file included from ../slap.h:49, from key.c:24: key.c: In function 'bdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ key.c: In function 'bdb_key_change': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c filterindex.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dbcache.c -fPIC -DPIC -o dbcache.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c filterindex.c -fPIC -DPIC -o filterindex.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c -fPIC -DPIC -o dn2entry.o In file included from ../slap.h:49, from back-bdb.h:21, from filterindex.c:22: filterindex.c: In function 'bdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49, from back-bdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'bdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dn2id.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o operation.o operation.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o dn.o dn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dn2id.c -fPIC -DPIC -o dn2id.o In file included from slap.h:49, from dn.c:36: dn.c: In function 'dnNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:427:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:427:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:466:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:466:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'rdnNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:483:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:483:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:524:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:524:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'dnPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:539:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:539:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:581:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:581:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'rdnPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'dnPrettyNormalDN': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:657:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:657:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:688:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:688:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^~~~~ dn.c: In function 'dnPrettyNormal': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:709:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:709:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:772:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:772:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^~~~~ dn.c: In function 'dnX509normalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:1304:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:1304:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c error.c In file included from ../slap.h:49, from back-bdb.h:21, from dn2id.c:22: dn2id.c: In function 'bdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:42:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:42:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'bdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:157:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:157:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:243:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:243:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'bdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:261:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:261:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:282:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:282:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:286:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:286:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^~~~~ dn2id.c: In function 'bdb_dn2id_children': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:305:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:305:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^~~~~ dn2id.c: In function 'bdb_dn2idl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:355:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:355:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:379:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:379:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ dn2id.c: In function 'bdb_dn2id_add': dn2id.c:67:36: warning: ' => bdb_dn2id_add dn="' directive output may be truncated writing 22 bytes into a region of size between 1 and 256 [-Wformat-truncation=] snprintf( buf, sizeof( buf ), "%s => bdb_dn2id_add dn=\"%s\" ID=0x%lx", ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:873, from dn2id.c:19: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 31 or more bytes (assuming 286) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c error.c -fPIC -DPIC -o error.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c id2entry.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o compare.o compare.c In file included from ../slap.h:49, from error.c:22: error.c: In function 'bdb_errcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ error.c: In function 'bdb_msgcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c id2entry.c -fPIC -DPIC -o id2entry.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c idl.c In file included from slap.h:49, from compare.c:32: compare.c: In function 'do_compare': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:66:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:66:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:73:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:73:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ compare.c:94:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ compare.c:94:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ In file included from ../slap.h:49, from back-bdb.h:21, from id2entry.c:23: id2entry.c: In function 'bdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o modify.o modify.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c idl.c -fPIC -DPIC -o idl.o In file included from slap.h:49, from modify.c:34: modify.c: In function 'do_modify': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:72:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:72:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:78:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:78:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:108:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:108:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:128:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:128:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:137:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:137:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:142:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:142:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:149:6: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:149:6: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:162:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:162:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ modify.c: In function 'fe_op_modify': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^~~~~ modify.c: In function 'slap_mods_check': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:633:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:633:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'slap_mods_opattrs': modify.c:872:34: warning: variable 'modlast' set but not used [-Wunused-but-set-variable] Modifications *mod, **modtail, *modlast; ^~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c nextid.c In file included from ../slap.h:49, from back-bdb.h:21, from idl.c:22: idl.c: In function 'bdb_idl_cache_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ idl.c: In function 'bdb_idl_cache_del': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'bdb_idl_cache_del_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'bdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ idl.c: In function 'bdb_idl_insert_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ idl.c: In function 'bdb_idl_delete_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c nextid.c -fPIC -DPIC -o nextid.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o delete.o delete.c In file included from ../slap.h:49, from back-bdb.h:21, from nextid.c:22: nextid.c: In function 'bdb_last_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c cache.c In file included from slap.h:49, from delete.c:33: delete.c: In function 'do_delete': /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c trans.c ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:68:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:68:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ delete.c:74:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ delete.c:74:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:78:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:78:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o modrdn.o modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c cache.c -fPIC -DPIC -o cache.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c trans.c -fPIC -DPIC -o trans.o In file included from slap.h:49, from modrdn.c:41: modrdn.c: In function 'do_modrdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:76:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:76:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:102:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:102:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:154:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:154:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:164:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:164:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:172:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:172:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^~~~~~~~ modrdn.c: In function 'fe_op_modrdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:222:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:222:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^~~~~ modrdn.c: In function 'slap_modrdn2mods': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:401:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:401:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:413:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:413:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49, from back-bdb.h:21, from trans.c:22: trans.c: In function 'bdb_trans_backoff': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c monitor.c cache.c: In function 'bdb_entryinfo_add_internal': cache.c:373:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../slap.h:49, from cache.c:25: cache.c: In function 'bdb_cache_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ cache.c: In function 'bdb_cache_release_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ cache.c: In function 'bdb_reader_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ At top level: cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] bdb_idtree_print(Cache *cache) ^~~~~~~~~~~~~~~~ cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] bdb_lru_print( Cache *cache ) ^~~~~~~~~~~~~ cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] bdb_lru_count( Cache *cache ) ^~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c monitor.c -fPIC -DPIC -o monitor.o monitor.c: In function 'bdb_monitor_free': monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^~ In file included from ../slap.h:49, from back-bdb.h:21, from monitor.c:26: monitor.c: In function 'bdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ monitor.c: In function 'bdb_monitor_db_init': monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable] struct bdb_info *bdb = (struct bdb_info *) be->be_private; ^~~ In file included from ../slap.h:49, from back-bdb.h:21, from monitor.c:26: monitor.c: In function 'bdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o ch_malloc.o ch_malloc.c In file included from slap.h:49, from ch_malloc.c:38: ch_malloc.c: In function 'ch_malloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:55:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:55:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^~~~~ ch_malloc.c: In function 'ch_realloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^~~~~ ch_malloc.c: In function 'ch_calloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^~~~~ ch_malloc.c: In function 'ch_strdup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o value.o value.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c version.c In file included from slap.h:49, from value.c:39: value.c: In function 'value_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:58:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:58:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:71:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:71:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ value.c: In function 'value_add_one': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:98:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:98:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:111:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:111:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ruv libback_bdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_bdb.a a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - referral.o a - operational.o a - attr.o a - index.o a - key.o a - dbcache.o a - filterindex.o a - dn2entry.o a - dn2id.o a - error.o a - id2entry.o a - idl.o a - nextid.o a - cache.o a - trans.o a - monitor.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-bdb' cd back-hdb; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-hdb' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c ../../../build/mkversion -v "2.4.46" back_hdb > version.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o ava.o ava.c In file included from slap.h:49, from ava.c:34: ava.c: In function 'get_ava': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:96:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:96:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o bind.o bind.c In file included from slap.h:49, from bind.c:34: bind.c: In function 'do_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:61:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:61:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:165:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:165:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^~~~~ bind.c: In function 'fe_op_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:242:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:242:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:251:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:251:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:332:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:332:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:342:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:342:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:353:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:353:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'fe_op_bind_success': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:429:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:429:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o unbind.o unbind.c In file included from slap.h:49, from unbind.c:34: unbind.c: In function 'do_unbind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:48:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:48:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o abandon.o abandon.c In file included from slap.h:49, from abandon.c:32: abandon.c: In function 'do_abandon': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:41:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:41:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:57:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:57:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:66:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:66:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o filterentry.o filterentry.c In file included from slap.h:49, from filterentry.c:34: filterentry.c: In function 'test_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:102:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:102:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:127:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:127:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:144:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:144:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^~~~~ filterentry.c: In function 'test_filter_and': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:893:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:893:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^~~~~ filterentry.c: In function 'test_filter_or': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:907:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:907:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:924:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:924:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^~~~~ filterentry.c: In function 'test_substrings_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:938:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:938:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:983:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:983:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o phonetic.o phonetic.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o acl.o acl.c In file included from slap.h:49, from acl.c:35: acl.c: In function 'slap_access_allowed': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:173:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:173:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:263:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:263:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:267:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:267:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:281:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:281:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ acl.c: In function 'access_allowed_mask': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:414:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:414:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:419:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:419:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:462:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:462:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:468:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:468:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ acl.c: In function 'slap_acl_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:561:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:561:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:604:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:604:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:630:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:630:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:644:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:644:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^~~~~ acl.c: In function 'acl_mask_dnattr': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^~~~~ acl.c: In function 'slap_acl_mask': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1142:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1142:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1193:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1193:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1217:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1217:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1289:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1289:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1495:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1495:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1659:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1659:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1736:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1736:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1745:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1745:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1754:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1754:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1767:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1767:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1792:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1792:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ acl.c:1157:15: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable] slap_mask_t oldmask, modmask; ^~~~~~~ In file included from slap.h:49, from acl.c:35: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1889:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1889:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ acl.c: In function 'acl_check_modlist': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1928:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1928:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^~~~~ acl.c: In function 'acl_set_gather': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2198:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2198:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2221:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2221:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2235:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2235:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ acl.c: In function 'acl_string_expand': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2635:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2635:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2636:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2636:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^~~~~ acl.c: In function 'regex_matches': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2682:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2682:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2684:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2684:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ touch .links /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c -fPIC -DPIC -o init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c -fPIC -DPIC -o tools.o In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from init.c:25: init.c: In function 'hdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'hdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'hdb_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'hdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'hdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'hdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'hdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o str2filter.o str2filter.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c -fPIC -DPIC -o config.o In file included from slap.h:49, from str2filter.c:35: str2filter.c: In function 'str2filter_x': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ str2filter.c:47:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ str2filter.c:47:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o aclparse.o aclparse.c In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from config.c:24: config.c: In function 'hdb_online_index': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ config.c: In function 'hdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ config.c: In function 'hdb_cf_gen': config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = 1; ^~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from config.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:923:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:923:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ In file included from slap.h:49, from aclparse.c:37: aclparse.c: In function 'parse_acl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:344:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:344:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:361:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:361:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:386:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:386:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:466:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:466:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:487:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:487:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:494:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:494:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:713:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:713:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:754:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:754:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:760:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:760:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:794:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:794:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:842:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:842:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:956:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:956:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:982:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:982:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1012:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1012:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1029:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1029:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1034:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1034:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1055:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1055:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1113:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1113:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1322:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1322:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1462:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1462:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1493:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1493:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1520:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1520:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1567:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1567:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1591:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1591:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1612:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1612:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1619:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1619:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1638:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1638:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1677:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1677:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1684:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1684:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1715:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1715:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1722:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1722:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1753:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1753:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1760:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1760:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1791:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1791:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1798:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1798:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1929:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1929:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1942:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1942:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1950:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1950:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1955:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1955:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1963:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1963:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1970:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1970:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1976:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1976:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1983:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1983:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c config.c:921:6: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] "%s: size must be > 0 and <= 64: %d", ^~ config.c:921:5: note: using the range [-2147483648, 2147483647] for directive argument "%s: size must be > 0 and <= 64: %d", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:873, from config.c:19: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output between 32 and 4165 bytes into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ config.c:825:47: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", ^~ In file included from /usr/include/stdio.h:873, from config.c:19: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4140) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ aclparse.c: In function 'regtest': aclparse.c:172:46: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] "regular expression \"%s\" bad because of %s", ^~ pat, error ); ~~~~~ In file included from /usr/include/stdio.h:873, from aclparse.c:29: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c -fPIC -DPIC -o add.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from add.c:22: add.c: In function 'hdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ aclparse.c: In function 'parse_acl': aclparse.c:543:52: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] "regular expression \"%s\" bad because of %s", ^~ right, err ); ~~~ In file included from /usr/include/stdio.h:873, from aclparse.c:29: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ aclparse.c:701:50: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] "regular expression \"%s\" bad because of %s", ^~ right, err ); ~~~ In file included from /usr/include/stdio.h:873, from aclparse.c:29: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c -fPIC -DPIC -o bind.o In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from bind.c:23: bind.c: In function 'hdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c -fPIC -DPIC -o compare.o In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from compare.c:22: compare.c: In function 'hdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o init.o init.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c -fPIC -DPIC -o delete.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c In file included from slap.h:49, from init.c:35: init.c: In function 'slap_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:119:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:119:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:161:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:161:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:178:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:178:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'slap_startup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:215:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:215:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'slap_shutdown': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'slap_destroy': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:239:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:239:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from delete.c:23: delete.c: In function 'hdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c -fPIC -DPIC -o modify.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o user.o user.c In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modify.c:23: modify.c: In function 'hdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'hdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:49, from user.c:36: user.c: In function 'slap_init_user': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:129:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:129:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:143:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:143:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:150:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:150:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:160:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:160:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:167:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:167:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o lock.o lock.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c In file included from slap.h:49, from lock.c:40: lock.c: In function 'lock_fopen': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:63:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:63:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o controls.o controls.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c In file included from slap.h:49, from controls.c:23: controls.c: In function 'register_supported_control2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:258:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:258:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:272:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:272:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:281:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:281:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ controls.c: In function 'slap_global_control': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:539:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:539:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ controls.c: In function 'get_ctrls': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:814:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:814:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:824:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:824:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:842:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:842:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ controls.c: In function 'slap_remove_control': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1008:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1008:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ controls.c: In function 'parseProxyAuthz': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1145:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1145:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1182:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1182:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1204:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1204:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^~~~~~~~ controls.c: In function 'parseAssert': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1403:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1403:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^~~~~ controls.c: In function 'parseValuesReturnFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1588:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1588:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^~~~~ controls.c: In function 'parseSearchOptions': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c -fPIC -DPIC -o modrdn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c -fPIC -DPIC -o search.o In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modrdn.c:22: modrdn.c: In function 'hdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from search.c:22: search.c: In function 'hdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^~~~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from search.c:22: search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o extended.o extended.c In file included from slap.h:49, from extended.c:39: extended.c: In function 'do_extended': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:146:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:146:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:160:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:160:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c extended.c: In function 'fe_extended': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:207:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:207:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:216:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:216:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^~~~~ extended.c:199:17: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable] struct berval reqdata = BER_BVNULL; ^~~~~~~ In file included from slap.h:49, from extended.c:39: extended.c: In function 'whoami_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:380:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:380:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o passwd.o passwd.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c -fPIC -DPIC -o referral.o In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from referral.c:21: referral.c: In function 'hdb_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c -fPIC -DPIC -o extended.o In file included from slap.h:49, from passwd.c:29: passwd.c: In function 'passwd_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:65:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:65:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:86:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:86:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:91:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:91:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^~~~~~~~ passwd.c: In function 'slap_passwd_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:383:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:383:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:405:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:405:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:412:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:412:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:425:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:425:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:436:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:436:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:456:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:456:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ passwd.c: In function 'slap_passwd_return': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:479:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:479:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^~~~~ passwd.c: In function 'slap_passwd_generate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c passwd.c: In function 'passwd_extop': passwd.c:105:24: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized] id.bv_val[id.bv_len] = idNul; ~~~~~~~~~~~~~~~~~~~~~^~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o schema.o schema.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c -fPIC -DPIC -o operational.o In file included from ../slap.h:49, from operational.c:24: operational.c: In function 'hdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from slap.h:49, from schema.c:25: schema.c: In function 'schema_info': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema.c:48:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema.c:48:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_check.o schema_check.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c -fPIC -DPIC -o attr.o In file included from ../slap.h:49, from attr.c:24: attr.c: In function 'hdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ In file included from slap.h:49, from schema_check.c:25: schema_check.c: In function 'entry_schema_check': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:172:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:172:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:185:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:185:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:199:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:199:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:263:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:263:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:287:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:287:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:312:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:312:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:378:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:378:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:421:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:421:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ schema_check.c: In function 'oc_check_required': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:514:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:514:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ schema_check.c: In function 'oc_check_allowed': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:549:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:549:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c -fPIC -DPIC -o index.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c index.c: In function 'hdb_index_param': index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^~~~ In file included from ../slap.h:49, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c -fPIC -DPIC -o key.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_init.o schema_init.c In file included from slap.h:49, from schema_init.c:101: schema_init.c: In function 'certificateListValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:453:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:453:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ schema_init.c: In function 'octetStringIndexer': In file included from ../slap.h:49, from key.c:24: key.c: In function 'hdb_key_read': schema_init.c:644:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ schema_init.c:644:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ schema_init.c: In function 'octetStringFilter': schema_init.c:689:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ schema_init.c:689:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ schema_init.c: In function 'octetStringSubstringsIndexer': schema_init.c:852:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ schema_init.c:852:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ schema_init.c: In function 'octetStringSubstringsFilter': schema_init.c:974:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen, klen; ^~~~ schema_init.c:974:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen, klen; ^~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ In file included from slap.h:49, from schema_init.c:101: schema_init.c: In function 'nameUIDPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1319:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^~~~~ key.c: In function 'hdb_key_change': ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1319:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ schema_init.c: In function 'UTF8StringValidate': schema_init.c:1739:57: warning: pointer targets in initialization of 'unsigned char *' from 'char *' differ in signedness [-Wpointer-sign] unsigned char *u = (unsigned char *)in->bv_val, *end = in->bv_val + in->bv_len; ^~ In file included from slap.h:49, from schema_init.c:101: schema_init.c: In function 'serialNumberAndIssuerValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3383:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3383:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3406:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3406:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3446:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3446:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3602:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3602:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'certificateExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^~~~~ schema_init.c: In function 'issuerAndThisUpdateValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3950:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3950:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3971:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3971:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^~~~~ schema_init.c: In function 'issuerAndThisUpdatePretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3994:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3994:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4034:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4034:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'issuerAndThisUpdateNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4059:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4059:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4100:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4100:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'certificateListExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4129:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4129:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4570:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4570:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4591:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4591:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4633:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4633:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4747:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4747:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'attributeCertificateExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c -fPIC -DPIC -o dbcache.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c -fPIC -DPIC -o filterindex.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c -fPIC -DPIC -o trans.o In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from filterindex.c:22: filterindex.c: In function 'hdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from trans.c:22: trans.c: In function 'hdb_trans_backoff': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2entry.c:22: dn2entry.c: In function 'hdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c -fPIC -DPIC -o dn2id.o In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2id.c:22: dn2id.c: In function 'hdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:518:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:518:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'hdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:617:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:617:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:692:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:692:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'hdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:769:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:769:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:772:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:772:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^~~~~ dn2id.c: In function 'hdb_dn2idl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:1153:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:1153:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c -fPIC -DPIC -o error.o In file included from ../slap.h:49, from error.c:22: error.c: In function 'hdb_errcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ error.c: In function 'hdb_msgcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c -fPIC -DPIC -o id2entry.o In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from id2entry.c:23: id2entry.c: In function 'hdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c -fPIC -DPIC -o idl.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c -fPIC -DPIC -o nextid.o In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from idl.c:22: idl.c: In function 'hdb_idl_cache_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ idl.c: In function 'hdb_idl_cache_del': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'hdb_idl_cache_del_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'hdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ idl.c: In function 'hdb_idl_insert_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ idl.c: In function 'hdb_idl_delete_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from nextid.c:22: nextid.c: In function 'hdb_last_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c -fPIC -DPIC -o cache.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_prep.o schema_prep.c In file included from ../slap.h:49, from cache.c:25: cache.c: In function 'hdb_cache_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ cache.c: In function 'hdb_cache_release_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ cache.c: In function 'hdb_reader_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ At top level: cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] bdb_idtree_print(Cache *cache) ^~~~~~~~~~~~~~~~ cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] bdb_lru_print( Cache *cache ) ^~~~~~~~~~~~~ cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] bdb_lru_count( Cache *cache ) ^~~~~~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o schemaparse.o schemaparse.c In file included from slap.h:49, from schemaparse.c:25: schemaparse.c: In function 'parse_cr': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ schemaparse.c: In function 'parse_oc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:195:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:195:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:204:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:204:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:215:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:215:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ schemaparse.c: In function 'parse_at': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:290:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:290:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:310:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:310:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:320:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:320:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ schemaparse.c: In function 'parse_syn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:364:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:364:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:384:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:384:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o ad.o ad.c In file included from slap.h:49, from ad.c:27: ad.c: In function 'slap_bv2undef_ad': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:786:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:786:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ad.c: In function 'file2anlist': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1173:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1173:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c -fPIC -DPIC -o monitor.o monitor.c: In function 'bdb_monitor_free': monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from monitor.c:26: monitor.c: In function 'hdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ monitor.c: In function 'hdb_monitor_db_init': monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable] struct bdb_info *bdb = (struct bdb_info *) be->be_private; ^~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from monitor.c:26: monitor.c: In function 'hdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ruv libback_hdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_hdb.a a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - referral.o a - operational.o a - attr.o a - index.o a - key.o a - dbcache.o a - filterindex.o a - trans.o a - dn2entry.o a - dn2id.o a - error.o a - id2entry.o a - idl.o a - nextid.o a - cache.o a - monitor.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-hdb' cd back-mdb; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-mdb' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c ../../../build/mkversion -v "2.4.46" back_mdb > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o at.o at.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c -fPIC -DPIC -o tools.o In file included from slap.h:49, from at.c:27: at.c: In function 'register_at': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ at.c:1103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ at.c:1103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c -fPIC -DPIC -o init.o In file included from ../slap.h:49, from back-mdb.h:21, from tools.c:24: tools.c: In function 'mdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:475:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:475:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:484:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:484:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:510:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:510:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:625:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:625:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:636:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:636:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:646:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:646:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:660:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:660:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:692:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:692:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:704:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:704:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:727:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:727:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:746:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:746:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:768:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:768:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:818:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:818:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:832:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:832:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:842:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:842:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:894:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:894:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:967:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:967:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:984:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:984:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:998:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:998:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1009:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1009:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_dn2id_upgrade': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1328:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1328:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1353:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1353:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1359:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1359:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1375:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1375:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1383:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1383:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1411:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1411:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1421:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1421:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1427:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1427:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1448:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1448:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1454:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1454:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1460:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1460:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1466:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1466:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1489:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1489:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^~~~~ In file included from ../slap.h:49, from back-mdb.h:21, from init.c:25: init.c: In function 'mdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'mdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:247:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:247:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'mdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:427:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:427:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:435:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:435:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o mr.o mr.c In file included from slap.h:49, from mr.c:25: mr.c: In function 'register_matching_rule': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:285:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:285:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:294:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:294:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:307:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:307:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:314:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:314:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ mr.c: In function 'matching_rule_use_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:376:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:376:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:440:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:440:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c -fPIC -DPIC -o config.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o syntax.o syntax.c In file included from ../slap.h:49, from back-mdb.h:21, from config.c:24: config.c: In function 'mdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:256:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:256:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) ^~~~~ config.c: In function 'mdb_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:416:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:416:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:580:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:580:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:621:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:621:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c -fPIC -DPIC -o add.o In file included from ../slap.h:49, from back-mdb.h:21, from add.c:22: add.c: In function 'mdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:148:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:148:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:222:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:222:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:234:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:234:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:252:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:252:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:312:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:312:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:322:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:322:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:332:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:332:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:345:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:345:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:362:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:362:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:390:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:390:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:49, from syntax.c:25: syntax.c: In function 'syn_insert': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:141:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:141:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ syntax.c: In function 'syn_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:187:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:187:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ syntax.c:222:33: warning: comparison between pointer and zero character constant [-Wpointer-compare] if ( (*lsei)->lsei_values[0] == '\0' ^~ syntax.c:222:9: note: did you mean to dereference the pointer? if ( (*lsei)->lsei_values[0] == '\0' ^ syntax.c:223:32: warning: comparison between pointer and zero character constant [-Wpointer-compare] || (*lsei)->lsei_values[1] != '\0' ) ^~ syntax.c:223:8: note: did you mean to dereference the pointer? || (*lsei)->lsei_values[1] != '\0' ) ^ In file included from slap.h:49, from syntax.c:25: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:225:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:225:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:233:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:233:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:264:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:264:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ config.c:578:47: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", ^~ In file included from /usr/include/stdio.h:873, from config.c:19: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4140) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o oc.o oc.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c In file included from slap.h:49, from oc.c:25: oc.c: In function 'is_entry_objectclass': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oc.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oc.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c -fPIC -DPIC -o compare.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c -fPIC -DPIC -o bind.o In file included from ../slap.h:49, from back-mdb.h:21, from compare.c:22: compare.c: In function 'mdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c In file included from ../slap.h:49, from back-mdb.h:21, from bind.c:23: bind.c: In function 'mdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:37:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:37:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:100:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:100:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o saslauthz.o saslauthz.c In file included from slap.h:49, from saslauthz.c:28: saslauthz.c: In function 'authzValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'authzNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:881:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:881:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c -fPIC -DPIC -o delete.o saslauthz.c: In function 'authzPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:896:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:896:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:901:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:901:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^~~~~ saslauthz.c: In function 'slap_parseURI': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:932:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:932:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'sasl_sc_sasl2dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1596:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1596:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'slap_sasl_match': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1808:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1808:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'slap_sasl_check_authz': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1894:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1894:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'slap_sasl2dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1923:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1923:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1974:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1974:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2027:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2027:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^~~~~ saslauthz.c: In function 'slap_sasl_authorized': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2054:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2054:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2095:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2095:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49, from back-mdb.h:21, from delete.c:23: delete.c: In function 'mdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:215:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:215:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:237:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:237:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:247:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:247:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:279:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:279:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:298:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:298:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:316:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:316:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:324:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:324:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:338:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:338:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:349:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:349:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:392:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:392:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c -fPIC -DPIC -o modify.o In file included from ../slap.h:49, from back-mdb.h:21, from modify.c:23: modify.c: In function 'mdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'mdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:467:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:467:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:514:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:514:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:584:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:584:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:628:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:628:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:639:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:639:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:654:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:654:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o oidm.o oidm.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c -fPIC -DPIC -o modrdn.o In file included from ../slap.h:49, from back-mdb.h:21, from modrdn.c:22: modrdn.c: In function 'mdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:140:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:140:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:261:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:261:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:295:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:295:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:330:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:330:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:351:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:351:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:367:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:367:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:378:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:378:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:404:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:404:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:414:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:414:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:431:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:431:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:461:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:461:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:478:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:478:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:497:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:497:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:512:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:512:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:523:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:523:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:540:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:540:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c In file included from slap.h:49, from oidm.c:25: oidm.c: In function 'oidm_find': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:63:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:63:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ oidm.c: In function 'parse_oidm': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:136:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:136:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o starttls.o starttls.c In file included from slap.h:49, from starttls.c:22: starttls.c: In function 'starttls_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:33:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:33:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:66:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:66:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c -fPIC -DPIC -o search.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o index.o index.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c In file included from ../slap.h:49, from back-mdb.h:21, from search.c:22: search.c: In function 'mdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:438:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:438:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:610:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:610:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:686:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:686:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:739:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:739:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:876:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:876:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:897:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:897:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c:425:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^~~~~ In file included from ../slap.h:49, from back-mdb.h:21, from search.c:22: search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1230:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1230:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1387:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1387:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1460:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1460:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o sets.o sets.c search.c: In function 'mdb_search': search.c:1156:12: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized] cscope++; ~~~~~~^~ In file included from slap.h:49, from sets.c:21: sets.c: In function 'slap_set_join': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:362:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:362:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:366:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:366:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c -fPIC -DPIC -o extended.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o referral.o referral.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c In file included from slap.h:49, from referral.c:28: referral.c: In function 'validate_global_referral': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:165:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:165:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:177:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:177:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c -fPIC -DPIC -o operational.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o root_dse.o root_dse.c In file included from ../slap.h:49, from operational.c:24: operational.c: In function 'mdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:68:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:68:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from slap.h:49, from root_dse.c:23: root_dse.c: In function 'root_dse_info': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ root_dse.c: In function 'root_dse_read_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:409:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:409:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:430:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:430:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:479:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:479:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c -fPIC -DPIC -o attr.o cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o sasl.o sasl.c In file included from ../slap.h:49, from attr.c:24: attr.c: In function 'mdb_attr_dbs_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:133:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:133:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:151:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:151:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ attr.c: In function 'mdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:371:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:371:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ attr.c: In function 'mdb_ad_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:556:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:556:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ attr.c:591:1: warning: label 'done' defined but not used [-Wunused-label] done: ^~~~ In file included from ../slap.h:49, from attr.c:24: attr.c: In function 'mdb_ad_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:624:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:624:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from sasl.c:27: sasl.c: In function 'sasl_ap_lookup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:210:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:210:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ sasl.c: In function 'slap_auxprop_lookup': sasl.c:326:6: warning: statement with no effect [-Wunused-value] rc == LDAP_SUCCESS; In file included from sasl.c:27: sasl.c: In function 'slap_sasl_authorize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:756:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:756:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:770:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:770:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:776:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:776:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^~~~~ sasl.c: In function 'slapd_rw_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:915:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:915:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:950:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:950:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ sasl.c: In function 'slap_sasl_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1176:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1176:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1186:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1186:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^~~~~ sasl.c: In function 'slap_sasl_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1264:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1264:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1314:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1314:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1327:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1327:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^~~~~ sasl.c: In function 'slap_sasl_mechs': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1439:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1439:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^~~~~ sasl.c: In function 'slap_sasl_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1623:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1623:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^~~~~ sasl.c: In function 'slap_sasl_setpass': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1697:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1697:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^~~~~ sasl.c: In function 'slap_sasl_getdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1895:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1895:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1927:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1927:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c -fPIC -DPIC -o index.o index.c: In function 'mdb_index_param': index.c:84:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^~~~ index.c: In function 'indexer': index.c:179:8: warning: variable 'err' set but not used [-Wunused-but-set-variable] char *err; ^~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c -fPIC -DPIC -o key.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c -fPIC -DPIC -o filterindex.o In file included from ../slap.h:49, from back-mdb.h:21, from filterindex.c:22: filterindex.c: In function 'mdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:169:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:169:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:179:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:179:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:200:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:200:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ filterindex.c: In function 'ext_candidates': filterindex.c:525:8: warning: variable 'scope' set but not used [-Wunused-but-set-variable] int scope; ^~~~~ In file included from ../slap.h:49, from back-mdb.h:21, from filterindex.c:22: filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:574:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:574:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:639:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:639:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:653:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:653:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:660:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:660:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:668:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:668:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:713:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:713:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:778:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:778:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:792:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:792:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:844:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:844:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:853:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:853:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:860:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:860:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:899:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:899:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:913:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:913:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:963:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:963:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1006:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1006:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1014:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1014:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1028:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1028:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1036:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1036:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1079:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1079:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1088:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1088:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1143:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1143:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1151:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1151:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o module.o module.c In file included from ../slap.h:49, from key.c:24: key.c: In function 'mdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c In file included from slap.h:49, from module.c:18: module.c: In function 'module_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:67:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:67:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); ^~~~~ module.c: In function 'module_kill': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:89:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:89:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); ^~~~~ module.c: In function 'module_load': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:148:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:148:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:172:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:172:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:181:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:181:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:204:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:204:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:211:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:211:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:221:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:221:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:246:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:246:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:257:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:257:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:266:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:266:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:276:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:276:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o mra.o mra.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o In file included from slap.h:49, from mra.c:24: mra.c: In function 'get_mra': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:79:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:79:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:97:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:97:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o mods.o mods.c In file included from ../slap.h:49, from back-mdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'mdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:46:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:46:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c -fPIC -DPIC -o dn2id.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c In file included from ../slap.h:49, from back-mdb.h:21, from dn2id.c:22: dn2id.c: In function 'mdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'mdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:214:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:214:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:279:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:279:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^~~~~ dn2id.c: In function 'mdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:310:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:310:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:433:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:433:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^~~~~ dn2id.c: In function 'mdb_dn2sups': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:458:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:458:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:513:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:513:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^~~~~ dn2id.c: In function 'mdb_id2name': dn2id.c:565:16: warning: variable 'nlen' set but not used [-Wunused-but-set-variable] int rc, len, nlen; ^~~~ dn2id.c:565:11: warning: variable 'len' set but not used [-Wunused-but-set-variable] int rc, len, nlen; ^~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o sl_malloc.o sl_malloc.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c -fPIC -DPIC -o id2entry.o In file included from slap.h:49, from sl_malloc.c:22: sl_malloc.c: In function 'slap_sl_malloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:308:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:308:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:387:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:387:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ sl_malloc.c: In function 'slap_sl_calloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^~~~~ sl_malloc.c: In function 'slap_sl_realloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:433:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:433:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^~~~~ sl_malloc.c: In function 'slap_sl_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:578:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:578:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:628:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:628:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ In file included from ../slap.h:49, from back-mdb.h:21, from id2entry.c:23: id2entry.c: In function 'mdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:319:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:319:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:340:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:340:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:347:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:347:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:352:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:352:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:361:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:361:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:376:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:376:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ id2entry.c: In function 'mdb_opinfo_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:466:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:466:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:485:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:485:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:493:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:493:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:502:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:502:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^~~~~ id2entry.c: In function 'mdb_entry_partsize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:540:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:540:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^~~~~ id2entry.c: In function 'mdb_entry_encode': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:599:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:599:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:646:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:646:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^~~~~ id2entry.c: In function 'mdb_entry_decode': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:671:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:671:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:700:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:700:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:745:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:745:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:757:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:757:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o zn_malloc.o zn_malloc.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o limits.o limits.c In file included from slap.h:49, from limits.c:25: limits.c: In function 'limits_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:177:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:177:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^~~~~ limits.c: In function 'limits_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:413:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:413:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:426:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:426:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:544:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:544:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c -fPIC -DPIC -o idl.o In file included from ../slap.h:49, from back-mdb.h:21, from idl.c:22: idl.c: In function 'mdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:280:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:280:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:300:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:300:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:347:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:347:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:369:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:369:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:383:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:383:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ idl.c: In function 'mdb_idl_insert_keys': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:411:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:411:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ idl.c: In function 'mdb_idl_delete_keys': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:570:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:570:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c -fPIC -DPIC -o nextid.o At top level: idl.c:189:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function] static int mdb_idl_delete( ID *ids, ID id ) ^~~~~~~~~~~~~~ In file included from ../slap.h:49, from back-mdb.h:21, from nextid.c:22: nextid.c: In function 'mdb_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:44:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:44:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o operational.o operational.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c -fPIC -DPIC -o monitor.o monitor.c: In function 'mdb_monitor_free': monitor.c:153:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^~ In file included from ../slap.h:49, from back-mdb.h:21, from monitor.c:26: monitor.c: In function 'mdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:230:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:230:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:243:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:243:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ monitor.c: In function 'mdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:308:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:308:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^~~~~ monitor.c:338:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o matchedValues.o matchedValues.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o mdb.o In file included from slap.h:49, from matchedValues.c:23: matchedValues.c: In function 'filter_matched_values': /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:73:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:73:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:84:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:84:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:117:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:117:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:124:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:124:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:130:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:130:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o cancel.o cancel.c In file included from slap.h:49, from cancel.c:25: cancel.c: In function 'cancel_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ cancel.c:59:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ cancel.c:59:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o syncrepl.o syncrepl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c -fPIC -DPIC -o midl.o In file included from slap.h:49, from syncrepl.c:27: syncrepl.c: In function 'do_syncrep2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:832:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:832:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:881:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:881:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:891:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:891:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:901:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:901:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:923:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:923:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1002:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1002:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1029:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1029:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1082:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1082:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1097:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1097:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1124:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1124:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1139:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1139:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1221:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1221:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1252:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1252:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1292:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1292:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1333:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1333:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1379:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1379:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1388:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1388:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ syncrepl.c: In function 'do_syncrepl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1460:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1460:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1671:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1671:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1679:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1679:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'syncrepl_null_callback': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2268:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2268:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'syncrepl_message_to_op': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2315:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2315:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2325:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2325:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2356:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2356:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2410:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2410:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2424:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2424:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ syncrepl.c: In function 'syncrepl_message_to_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2568:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2568:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2578:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2578:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2585:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2585:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2688:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2688:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2697:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2697:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2730:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2730:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^~~~~ syncrepl.c: In function 'syncrepl_entry': ../../include/ldap_log.h:175:38: warning: format '%x' expects argument of type 'unsigned int', but argument 6 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2907:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2907:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2950:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2950:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2996:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2996:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3008:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3008:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3012:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3012:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3369:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3369:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3376:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3376:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'syncrepl_del_nonpresent': syncrepl.c:3525:11: warning: variable 'cf' set but not used [-Wunused-but-set-variable] Filter *cf, *of; ^~ In file included from slap.h:49, from syncrepl.c:27: syncrepl.c: In function 'syncrepl_updateCookie': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4020:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4020:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'dn_callback': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4323:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4323:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4403:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4403:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'nonpresent_callback': syncrepl.c:4419:6: warning: variable 'count' set but not used [-Wunused-but-set-variable] int count = 0; ^~~~~ In file included from slap.h:49, from syncrepl.c:27: syncrepl.c: In function 'syncinfo_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4581:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4581:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^~~~~ syncrepl.c: In function 'parse_syncrepl_retry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4841:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4841:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4857:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4857:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4874:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4874:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4884:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4884:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4891:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4891:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ syncrepl.c: In function 'parse_syncrepl_line': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4930:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4930:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4937:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4937:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4997:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4997:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5018:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5018:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5027:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5027:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5048:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5048:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5062:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5062:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5147:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5147:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5166:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5166:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5175:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5175:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5184:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5184:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5193:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5193:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5204:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5204:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5214:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5214:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5234:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5234:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5249:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5249:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5264:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5264:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5284:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5284:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5295:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5295:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5305:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5305:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5316:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5316:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^~~~~ syncrepl.c: In function 'add_syncrepl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5361:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5361:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5372:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5372:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5418:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5418:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5484:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5484:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ syncrepl.c: In function 'syncrepl_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5771:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5771:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ syncrepl.c: In function 'syncrepl_del_nonpresent.isra.7': syncrepl.c:3574:19: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized] op->ors_filter = of; ~~~~~~~~~~~~~~~^~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o backglue.o backglue.c In file included from slap.h:49, from backglue.c:37: backglue.c: In function 'glue_tool_entry_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:786:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:786:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backglue.c: In function 'glue_db_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^~~~~ backglue.c: In function 'glue_sub_attach': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1450:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1450:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^~~~~ backglue.c: In function 'glue_sub_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ruv libback_mdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_mdb.a a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - operational.o a - attr.o a - index.o a - key.o a - filterindex.o a - dn2entry.o a - dn2id.o a - id2entry.o a - idl.o a - nextid.o a - monitor.o a - mdb.o a - midl.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-mdb' cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o backover.o backover.c In file included from slap.h:49, from backover.c:27: backover.c: In function 'over_db_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:75:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:75:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^~~~~ backover.c: In function 'overlay_register': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:939:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:939:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backover.c: In function 'overlay_find': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1012:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1012:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backover.c: In function 'overlay_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1317:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1317:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1324:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1324:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1390:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1390:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o ctxcsn.o ctxcsn.c In file included from slap.h:49, from ctxcsn.c:26: ctxcsn.c: In function 'slap_graduate_commit_csn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^~~~~ ctxcsn.c: In function 'slap_queue_csn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:189:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:189:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o ldapsync.o ldapsync.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o frontend.o frontend.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapadd.o slapadd.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapcat.o slapcat.c slapadd.c: In function 'getrec0': slapadd.c:126:19: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized] slap_DN_strict = prev_DN_strict; ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapcommon.o slapcommon.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapdn.o slapdn.c In file included from slap.h:49, from slapcommon.h:21, from slapcommon.c:37: slapcommon.c: In function 'parse_slapopt': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:148:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:148:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:154:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:154:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:160:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:160:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:166:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:166:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:203:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:203:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:209:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:209:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:227:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:227:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:241:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ldif_wrap=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:241:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ldif_wrap=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ slapcommon.c: In function 'slap_tool_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:842:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:842:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapindex.o slapindex.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slappasswd.o slappasswd.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slaptest.o slaptest.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapauth.o slapauth.c In file included from slap.h:49, from slapcommon.h:21, from slaptest.c:39: slaptest.c: In function 'test_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slaptest.c:54:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s file " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slaptest.c:54:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s file " ^~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapacl.o slapacl.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o component.o component.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o aci.o aci.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o alock.o alock.c alock.c: In function 'alock_share_lock': alock.c:122:6: warning: variable 'res' set but not used [-Wunused-but-set-variable] int res; ^~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o txn.o txn.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapschema.o slapschema.c (cd slapi; make -w -j2 --jobserver-auth=7,8 all) make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/slapi' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c plugin.c ../../../build/mkversion -v "2.4.46" libslapi.la > version.c /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_pblock.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c plugin.c -fPIC -DPIC -o .libs/plugin.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_utils.c ar: creating libbackends.a a - bdbadd.o a - bdbattr.o a - bdbbind.o a - bdbcache.o a - bdbcompare.o a - bdbconfig.o a - bdbdbcache.o a - bdbdelete.o a - bdbdn2entry.o a - bdbdn2id.o a - bdberror.o a - bdbextended.o a - bdbfilterindex.o a - bdbid2entry.o a - bdbidl.o a - bdbindex.o a - bdbinit.o a - bdbkey.o a - bdbmodify.o a - bdbmodrdn.o a - bdbmonitor.o a - bdbnextid.o a - bdboperational.o a - bdbreferral.o a - bdbsearch.o a - bdbtools.o a - bdbtrans.o a - bdbversion.o added backend library back-bdb/libback_bdb.a libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c printmsg.c a - hdbadd.o a - hdbattr.o a - hdbbind.o a - hdbcache.o a - hdbcompare.o a - hdbconfig.o a - hdbdbcache.o a - hdbdelete.o a - hdbdn2entry.o a - hdbdn2id.o a - hdberror.o a - hdbextended.o a - hdbfilterindex.o a - hdbid2entry.o a - hdbidl.o a - hdbindex.o a - hdbinit.o a - hdbkey.o a - hdbmodify.o a - hdbmodrdn.o a - hdbmonitor.o a - hdbnextid.o a - hdboperational.o a - hdbreferral.o a - hdbsearch.o a - hdbtools.o a - hdbtrans.o a - hdbversion.o added backend library back-hdb/libback_hdb.a libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c printmsg.c -fPIC -DPIC -o .libs/printmsg.o a - ldifldif.o a - ldifversion.o printmsg.c: In function 'slapi_int_log_error': printmsg.c:88:3: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result] lockf( fileno( fp ), F_ULOCK, 0 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ added backend library back-ldif/libback_ldif.a /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ops.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o a - mdbadd.o a - mdbattr.o a - mdbbind.o a - mdbcompare.o a - mdbconfig.o a - mdbdelete.o a - mdbdn2entry.o a - mdbdn2id.o a - mdbextended.o a - mdbfilterindex.o a - mdbid2entry.o a - mdbidl.o a - mdbindex.o a - mdbinit.o a - mdbkey.o a - mdbmdb.o a - mdbmidl.o a - mdbmodify.o a - mdbmodrdn.o a - mdbmonitor.o a - mdbnextid.o a - mdboperational.o a - mdbsearch.o a - mdbtools.o a - mdbversion.o added backend library back-mdb/libback_mdb.a a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_dn.c added backend library back-monitor/libback_monitor.a /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ext.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o -rw-r--r--. 1 mockbuild mock 15984534 Feb 19 18:15 libbackends.a cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o version.o version.c version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_overlay.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o In file included from ../slap.h:49, from slapi_overlay.c:28: slapi_overlay.c: In function 'slapi_op_bind_callback': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ slapi_overlay.c:280:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ slapi_overlay.c:280:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64 -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: cc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.9" "libslapi-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.9" "libslapi.so") libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/slapi' /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3 -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread slapi/libslapi.la -lltdl \ libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lsasl2 -lssl -lcrypto -lcrypt -lresolv slapi/.libs/libslapi.so -lltdl -pthread daemon.o: In function `slap_listener': /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/daemon.c:1873: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/daemon.c:1873: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done cd back-dnssrv; make -w -j2 --jobserver-auth=7,8 all cd back-ldap; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-dnssrv' make[3]: warning: -j2 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldap' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c ../../../build/mkversion -v "2.4.46" back_ldap > version.c ../../../build/mkversion -v "2.4.46" back_dnssrv > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c In file included from ../slap.h:49, from init.c:31: init.c: In function 'ldap_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:210:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:210:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49, from config.c:32: config.c: In function 'slap_idassert_authzfrom_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:696:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:696:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:708:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:708:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:718:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:718:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'slap_idassert_passthru_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:765:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:765:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'slap_idassert_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:815:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:815:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:830:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:830:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:843:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:843:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:857:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:857:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:874:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:874:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:888:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:888:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:911:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:911:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:927:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:927:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:939:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:939:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'ldap_back_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1649:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1649:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1671:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1671:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1705:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1705:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1765:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1765:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1791:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1791:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1864:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1864:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1875:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1875:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1910:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1910:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1936:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1936:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1958:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1958:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2004:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2004:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2046:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2046:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2061:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2061:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2074:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2074:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2087:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2087:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2112:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2112:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2149:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2149:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2176:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2176:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2201:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2201:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2207:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2207:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2254:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2254:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'ldap_back_init_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2315:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2315:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2327:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2327:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ config.c: In function 'ldap_back_exop_whoami': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ config.c:2373:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ config.c:2373:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ In file included from ../slap.h:49, from bind.c:30: bind.c: In function 'dnssrv_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:59:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:59:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:71:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:71:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:49, from search.c:30: search.c: In function 'dnssrv_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:82:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:82:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:96:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:96:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:119:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:119:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o In file included from ../slap.h:49, from search.c:32: search.c: In function 'ldap_back_munge_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:74:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:74:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:137:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:137:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^~~~~ search.c: In function 'ldap_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:452:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:452:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:525:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:525:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:548:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:548:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49, from referral.c:29: referral.c: In function 'dnssrv_back_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:72:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:72:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ referral.c:109:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ referral.c:109:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from ../slap.h:49, from bind.c:33: bind.c: In function 'ldap_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:349:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:349:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'ldap_back_getconn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1174:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1174:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'ldap_back_quarantine': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1230:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1230:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bind.c: In function 'ldap_back_dobind_int': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1408:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1408:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^~~~~ bind.c: In function 'ldap_back_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1871:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1871:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1891:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1891:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bind.c: In function 'ldap_back_retry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:2059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:2059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49, from unbind.c:32: unbind.c: In function 'ldap_back_conn_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:49, from add.c:31: add.c: In function 'ldap_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:54:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:54:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.9 /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.9" "back_dnssrv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.9" "back_dnssrv.so") libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-dnssrv' cd back-meta; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-meta' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c ../../../build/mkversion -v "2.4.46" back_meta > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:49, from init.c:25: init.c: In function 'meta_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'meta_target_finish': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", ^~~~~ init.c: In function 'meta_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:253:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:253:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c:244:10: warning: unused variable 'rc' [-Wunused-variable] int i, rc; ^~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:49, from config.c:31: config.c: In function 'meta_suffixm_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:618:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:618:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:632:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:632:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:643:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:643:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:651:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:651:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o config.c: In function 'meta_back_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1966:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1966:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2002:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2002:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2015:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2015:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2024:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2024:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2047:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2047:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2074:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2074:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2089:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2089:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2105:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2105:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2127:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2127:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2138:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2138:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2150:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2150:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2162:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2162:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2178:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2178:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2188:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2188:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2232:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2232:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2245:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2245:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2267:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2267:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2282:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2282:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2311:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2311:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2327:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2327:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2376:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2376:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2386:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2386:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2404:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2404:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2418:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2418:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2440:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2440:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2456:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2456:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2472:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2472:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2487:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2487:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2499:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2499:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2516:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2516:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2531:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2531:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2554:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2554:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2576:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2576:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2584:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2584:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2601:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2601:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2623:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2623:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2629:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2629:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2658:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2658:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2671:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2671:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2923:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2923:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2936:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2936:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'meta_back_init_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ config.c: In function 'ldap_back_map_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3090:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3090:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3099:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3099:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3113:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3113:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3137:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3137:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3155:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3155:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3165:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3165:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3180:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3180:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c -fPIC -DPIC -o .libs/chain.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from ../slap.h:49, from chain.c:31: chain.c: In function 'ldap_chain_op': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:454:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:454:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:533:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:533:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ chain.c: In function 'ldap_chain_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:726:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:726:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:808:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:808:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ chain.c: In function 'ldap_chain_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1127:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1127:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ chain.c: In function 'chain_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1338:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1338:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1358:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1358:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ chain.c: In function 'chain_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1601:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1601:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1611:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1611:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1622:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1622:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1642:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1642:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1652:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1652:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1662:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1662:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1713:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1713:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ chain.c: In function 'ldap_chain_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1827:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1827:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1862:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1862:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1873:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1873:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ chain.c: In function 'chain_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:2306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:2306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ In file included from ../slap.h:49, from search.c:32: search.c: In function 'meta_search_dobind_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:89:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:89:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", ^~~~~ search.c: In function 'meta_back_search_start': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:484:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:484:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); ^~~~~ search.c: In function 'meta_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1526:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1526:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); ^~~~~ search.c:1000:4: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable] doabandon = 0, ^~~~~~~~~ search.c:796:7: warning: variable 'last' set but not used [-Wunused-but-set-variable] int last = 0, ncandidates = 0, ^~~~ In file included from ../slap.h:49, from search.c:32: search.c: In function 'meta_send_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2092:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2092:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2158:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2158:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); ^~~~~ config.c: In function 'meta_back_cf_gen': config.c:2201:47: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] "regular expression \"%s\" bad because of %s", ^~ c->argv[1], regerr ); ~~~~~~ In file included from /usr/include/stdio.h:873, from config.c:25: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ config.c:912:47: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] "regular expression \"%s\" bad because of %s", ^~ pattern, regerr ); ~~~~~~ In file included from /usr/include/stdio.h:873, from config.c:25: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ In file included from ../slap.h:49, from extended.c:27: extended.c: In function 'ldap_back_exop_passwd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:185:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:185:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^~~~~ extended.c: In function 'ldap_back_exop_generic': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^~~~~ config.c:1137:6: warning: 'i' may be used uninitialized in this function [-Wmaybe-uninitialized] int i, rc = 0; ^ config.c:2954:17: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized] mc->mc_flags |= LDAP_BACK_F_NOUNDEFFILTER; config.c:2886:4: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized] ber_bvarray_add( &mt->mt_rwmap.rwm_bva_map, &bv ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c search.c: In function 'meta_back_search': search.c:1520:11: warning: ' meta_back_search[' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] "%s meta_back_search[%ld] " ^~~~~~~~~~~~~~~~~~ search.c:1520:8: note: directive argument in the range [0, 2147483647] "%s meta_back_search[%ld] " ^~~~~~~~~~~~~~~~~~~~~~~~~~~ search.c:1520:8: note: directive argument in the range [-2147483648, 2147483647] In file included from /usr/include/stdio.h:873, from search.c:25: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 36 or more bytes (assuming 310) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ search.c:2153:9: warning: ' meta_send_entry("' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] "%s meta_send_entry(\"%s\"): " ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:873, from search.c:25: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 44 or more bytes (assuming 299) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c -fPIC -DPIC -o .libs/distproc.o In file included from ../slap.h:49, from distproc.c:30: distproc.c: In function 'distproc_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:410:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:410:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:426:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:426:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:441:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:441:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ distproc.c: In function 'ldap_distproc_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:629:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:629:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:671:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:671:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:682:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:682:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ distproc.c: In function 'ldap_exop_chained_request': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:931:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^~~~~ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:931:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^~~~~~~~ distproc.c: In function 'distproc_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:959:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:959:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c In file included from ../slap.h:49, from ../back-monitor/back-monitor.h:28, from back-ldap.h:27, from monitor.c:33: monitor.c: In function 'ldap_back_monitor_conn_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:628:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:628:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_ops_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:754:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:754:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:768:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:768:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:784:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:784:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:818:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:818:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:869:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:869:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:880:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:880:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:966:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:966:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:980:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:980:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1019:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1019:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_db_close': monitor.c:1038:21: warning: variable 'mbe' set but not used [-Wunused-but-set-variable] monitor_extra_t *mbe; ^~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c -fPIC -DPIC -o .libs/pbind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c In file included from ../slap.h:49, from bind.c:33: bind.c: In function 'meta_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:70:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:70:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:152:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:152:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:226:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:226:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'meta_back_bind_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'meta_back_dobind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bind.c: In function 'meta_back_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1201:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1201:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from ../slap.h:49, from unbind.c:31: unbind.c: In function 'meta_back_conn_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../slap.h:49, from add.c:31: add.c: In function 'meta_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:51:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:51:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.9 /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.9" "back_ldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.9" "back_ldap.so") libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldap' cd back-null; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-null' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c ../../../build/mkversion -v "2.4.46" back_null > version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c -fPIC -DPIC -o .libs/null.o In file included from ../slap.h:49, from null.c:26: null.c: In function 'null_back_respond': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:189:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:189:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ null.c: In function 'null_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:411:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:411:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c In file included from ../slap.h:49, from conn.c:33: conn.c: In function 'meta_back_init_one_conn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:309:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:309:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ conn.c: In function 'meta_back_get_candidate': conn.c:930:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../slap.h:49, from conn.c:33: conn.c: In function 'meta_back_getconn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1431:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1431:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ conn.c:1380:21: warning: variable 'msc' set but not used [-Wunused-but-set-variable] metasingleconn_t *msc = NULL; ^~~ conn.c:1379:18: warning: variable 'mt' set but not used [-Wunused-but-set-variable] metatarget_t *mt = NULL; ^~ In file included from ../slap.h:49, from conn.c:33: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1572:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1572:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", ^~~~~ conn.c: In function 'meta_back_quarantine': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1858:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1858:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1873:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1873:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1894:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1894:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o libtool: link: cc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.9 /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.10.9" "back_null-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.10.9" "back_null.so") libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-null' cd back-passwd; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-passwd' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c ../../../build/mkversion -v "2.4.46" back_passwd > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.9 /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.9" "back_meta-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.9" "back_meta.so") libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-meta' cd back-perl; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-perl' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c init.c ../../../build/mkversion -v "2.4.46" back_perl > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:49, from perl_back.h:28, from search.c:18: search.c: In function 'perl_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:73:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:73:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o In file included from ../slap.h:49, from perl_back.h:28, from init.c:18: init.c: In function 'perl_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:81:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:81:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:84:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:84:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", ^~~~~ init.c: In function 'perl_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:115:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:115:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); ^~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c close.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c config.c libtool: link: cc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.9 libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c close.c -fPIC -DPIC -o .libs/close.o libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.9" "back_passwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.9" "back_passwd.so") libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-passwd' cd back-relay; make -w -j2 --jobserver-auth=7,8 all libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-relay' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c ../../../build/mkversion -v "2.4.46" back_relay > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c bind.c In file included from ../slap.h:49, from perl_back.h:28, from config.c:18: config.c: In function 'perl_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:184:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:184:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ config.c:115:6: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable] SV* loc_sv; ^~~~~~ At top level: config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable] static ConfigOCs ovperlocs[] = { ^~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c -fPIC -DPIC -o .libs/op.o config.c: In function 'perl_cf': config.c:182:48: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", ^~ In file included from /usr/include/stdio.h:873, from /usr/lib64/perl5/CORE/perlio.h:41, from /usr/lib64/perl5/CORE/iperlsys.h:51, from /usr/lib64/perl5/CORE/perl.h:3880, from perl_back.h:22, from config.c:18: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 4132) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ In file included from ../slap.h:49, from op.c:26: op.c: In function 'relay_back_select_backend': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ op.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ op.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:49, from perl_back.h:28, from bind.c:18: bind.c: In function 'perl_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:73:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:73:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../slap.h:49, from perl_back.h:28, from compare.c:18: compare.c: In function 'perl_back_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:49, from perl_back.h:28, from modify.c:18: modify.c: In function 'perl_back_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:94:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:94:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c modrdn.c libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.9 In file included from ../slap.h:49, from perl_back.h:28, from add.c:18: add.c: In function 'perl_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.9" "back_relay-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c delete.c libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.9" "back_relay.so") In file included from ../slap.h:49, from perl_back.h:28, from modrdn.c:18: modrdn.c: In function 'perl_back_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:61:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:61:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); ^~~~~ libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-relay' cd back-shell; make -w -j2 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-shell' make[3]: warning: -j2 forced in submake: resetting jobserver mode. libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c ../../../build/mkversion -v "2.4.46" back_shell > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:49, from perl_back.h:28, from delete.c:18: delete.c: In function 'perl_back_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:57:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:57:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c fork.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c fork.c -fPIC -DPIC -o .libs/fork.o In file included from ../slap.h:49, from fork.c:40: fork.c: In function 'forkandexec': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:54:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:54:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:80:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:80:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:98:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:98:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,--enable-new-dtags -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -fstack-protector-strong -L/usr/local/lib -L/usr/lib64/perl5/CORE -lperl -lpthread -lresolv -ldl -lm -lcrypt -lutil ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib64/perl5/CORE -lperl -lpthread -ldl -lm -lcrypt -lutil ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--enable-new-dtags -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -fstack-protector-strong -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.9" "back_perl-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.9" "back_perl.so") libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-perl' cd back-sock; make -w -j2 --jobserver-auth=7,8 all libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-sock' make[3]: warning: -j2 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c ../../../build/mkversion -v "2.4.46" back_sock > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c -fPIC -DPIC -o .libs/opensock.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c In file included from ../slap.h:49, from opensock.c:30: opensock.c: In function 'opensock': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:65:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:65:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o In file included from ../slap.h:49, from result.c:40: result.c: In function 'read_and_send_results': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:64:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:64:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:69:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:69:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:99:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:99:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.9" "back_shell-2.4.so.2") libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.9" "back_shell.so") libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-shell' cd overlays; make -w -j2 --jobserver-auth=7,8 dynamic make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays' make[3]: warning: -j2 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c In file included from ../slap.h:49, from accesslog.c:31: accesslog.c: In function 'log_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:978:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:978:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1014:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1014:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1021:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1021:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ accesslog.c: In function 'accesslog_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1875:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1875:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ accesslog.c: In function 'accesslog_op_mod': accesslog.c:1997:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ accesslog.c:2010:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ accesslog.c: In function 'accesslog_db_root': accesslog.c:2213:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../slap.h:49, from accesslog.c:31: accesslog.c: In function 'accesslog_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2314:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2314:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ accesslog.c: In function 'accesslog_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2368:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2368:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2378:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2378:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2393:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2393:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2408:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2408:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49, from result.c:30: result.c: In function 'sock_read_and_send_results': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:62:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:62:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:105:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:105:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o In file included from ../slap.h:49, from collect.c:31: collect.c: In function 'collect_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:208:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:208:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:246:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:246:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ collect.c: In function 'collect_response': collect.c:366:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o constraint.c: In function 'constraint_cf_gen': constraint.c:319:12: warning: unused variable 'size' [-Wunused-variable] size_t size; ^~~~ constraint.c:327:12: warning: unused variable 'count' [-Wunused-variable] size_t count; ^~~~~ In file included from ../slap.h:49, from constraint.c:31: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:384:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:384:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ constraint.c:449:43: warning: comparison between pointer and zero character constant [-Wpointer-compare] if ( ap.restrict_lud->lud_attrs[0] != '\0' ) { ^~ constraint.c:449:13: note: did you mean to dereference the pointer? if ( ap.restrict_lud->lud_attrs[0] != '\0' ) { ^ In file included from ../slap.h:49, from constraint.c:31: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:554:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:554:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ constraint.c: In function 'constraint_uri_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:581:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:581:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", ^~~~~ constraint.c: In function 'constraint_violation': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:680:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:680:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:688:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:688:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:694:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:694:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ constraint.c: In function 'constraint_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:829:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:829:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ constraint.c: In function 'constraint_check_count_violation': constraint.c:874:12: warning: unused variable 'b' [-Wunused-variable] BerVarray b = NULL; ^ In file included from ../slap.h:49, from constraint.c:31: constraint.c: In function 'constraint_update': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:962:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:962:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:987:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:987:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ constraint.c:999:12: warning: unused variable 'ce' [-Wunused-variable] unsigned ce = 0; ^~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la constraint.c: In function 'constraint_cf_gen': constraint.c:311:56: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] "%s %s: Illegal regular expression \"%s\": Error %s", ^~ c->argv[0], c->argv[1], c->argv[3], errmsg); ~~~~~~ In file included from /usr/include/stdio.h:873, from constraint.c:24: /usr/include/bits/stdio2.h:68:10: note: '__builtin___snprintf_chk' output 41 or more bytes (assuming 1064) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __glibc_objsize (__s), __fmt, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __va_arg_pack ()); ~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.9" "back_sock-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.9" "back_sock.so") /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-sock' In file included from ../slap.h:49, from dds.c:30: dds.c: In function 'dds_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dds.c:1966:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dds.c:1966:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o In file included from ../slap.h:49, from deref.c:31: deref.c: In function 'deref_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ deref.c:534:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ deref.c:534:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o In file included from ../slap.h:49, from dyngroup.c:32: dyngroup.c: In function 'dgroup_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ dyngroup.c:86:4: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized] ch_free( ap ); ^~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o In file included from ../slap.h:49, from dynlist.c:35: dynlist.c: In function 'dynlist_prepare_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:433:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:433:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " ^~~~~ In file included from ../slap.h:49, from memberof.c:30: memberof.c: In function 'memberof_value_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:432:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:432:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:474:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:474:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ memberof.c: In function 'memberof_op_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:538:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:538:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " ^~~~~ dynlist.c: In function 'dynlist_build_def_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:837:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:837:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", ^~~~~ memberof.c: In function 'mo_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1939:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1939:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1958:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1958:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1970:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1970:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ dynlist.c: In function 'dl_cfgen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1988:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1988:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2000:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2000:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1165:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1165:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ memberof.c: In function 'memberof_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2052:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1179:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1179:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2052:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1190:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1190:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ memberof.c: In function 'memberof_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2134:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1220:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1220:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2134:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1234:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1234:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1264:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1264:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1314:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1314:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1325:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1325:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1347:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1347:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1370:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1370:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ dynlist.c: In function 'dynlist_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1423:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1423:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1438:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1438:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1460:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1460:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1471:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1471:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o In file included from ../slap.h:49, from ppolicy.c:33: ppolicy.c: In function 'ppolicy_cf_default': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:268:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:268:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:272:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:272:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:283:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:283:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:294:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:294:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); ^~~~~ ppolicy.c: In function 'ppolicy_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:506:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:506:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:590:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:590:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ppolicy.c: In function 'check_password_quality': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:688:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:688:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:703:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:703:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ppolicy.c: In function 'ppolicy_bind_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1221:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1221:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ppolicy.c: In function 'ppolicy_restrict': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1392:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1392:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ppolicy.c: In function 'ppolicy_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1861:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1861:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1948:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1948:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1985:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1985:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2224:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2224:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ppolicy.c: In function 'ppolicy_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2367:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2367:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2384:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ In file included from ../slap.h:49, from pcache.c:31: pcache.c: In function 'add_query_on_top': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1056:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Base of added query = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1056:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Base of added query = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2384:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ppolicy.c: In function 'ppolicy_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2477:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2477:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2492:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2492:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); ^~~~~ pcache.c: In function 'query_containment': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1452:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock QC index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1452:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock QC index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1531:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1531:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'add_query': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1603:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Added query expires at %ld (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1603:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Added query expires at %ld (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1618:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock AQ index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1618:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock AQ index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1654:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1654:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1663:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock AQ index = %p \n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1663:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock AQ index = %p \n", ^~~~~ pcache.c: In function 'cache_replacement': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1716:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1716:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1734:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1734:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1750:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1750:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1753:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1753:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1755:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1755:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ pcache.c: In function 'remove_query_data': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1840:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1840:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1864:4: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1864:4: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'remove_query_and_data': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2025:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2025:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2029:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2029:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2035:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2035:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2039:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2039:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'cache_entries': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2321:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "UUID for query being added = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2321:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "UUID for query being added = %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2335:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2335:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'pcache_op_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2402:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2402:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ pcache.c: In function 'pcache_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2471:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2471:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", ^~~~~ pcache.c: In function 'pc_setpw': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2591:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: hash failed %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2591:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: hash failed %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2620:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2620:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", ^~~~~ pcache.c: In function 'pc_bind_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2730:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_bind_search: cache is stale, " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2730:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_bind_search: cache is stale, " ^~~~~ pcache.c: In function 'pcache_op_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2916:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2916:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", ^~~~~ pcache.c: In function 'pcache_op_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "query template of incoming query = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "query template of incoming query = %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3046:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Entering QC, querystr = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3046:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Entering QC, querystr = %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3066:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3066:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3110:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3110:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3125:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3125:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3173:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT CACHEABLE\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3173:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT CACHEABLE\n", ^~~~~ pcache.c: In function 'consistency_check': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3569:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3569:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3575:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3575:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3577:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3577:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3591:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3591:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3596:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3596:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3599:5: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3599:5: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'pc_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3964:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3964:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3971:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3971:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3976:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3976:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3981:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3981:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3987:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3987:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3994:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3994:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3999:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3999:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4006:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4006:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4011:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4011:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4016:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4016:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4023:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4023:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4043:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4043:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4050:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4050:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4058:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4058:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4108:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4108:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4128:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4128:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4169:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4169:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4179:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4179:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4210:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4210:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4232:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4232:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4242:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Template:\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4242:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Template:\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4243:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " query template: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4243:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " query template: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4249:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4249:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4252:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "\t%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4252:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "\t%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4259:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4259:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4265:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4265:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4284:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4284:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4297:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4297:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4308:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4308:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4321:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4321:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4332:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4332:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4368:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4368:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4401:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4401:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4416:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4416:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4432:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4432:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4459:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4459:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ pcache.c: In function 'pcache_db_open2': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " ^~~~~ pcache.c: In function 'pcache_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4720:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4720:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4735:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4735:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4736:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4736:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); ^~~~~ pcache.c: In function 'pcache_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4858:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4858:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'pcache_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5714:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5714:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_initialize: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5724:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5724:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5734:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5734:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o In file included from ../slap.h:49, from refint.c:40: refint.c: In function 'refint_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:255:6: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:255:6: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ refint.c: In function 'refint_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:384:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:384:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:391:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:391:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ refint.c: In function 'refint_search_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:445:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:445:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", ^~~~~ refint.c:550:61: warning: pointer targets in passing argument 4 of 'attr_valfind' differ in signedness [-Wpointer-sign] SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL ); ^~ In file included from ../slap.h:3344, from refint.c:40: ../proto-slap.h:281:20: note: expected 'unsigned int *' but argument is of type 'int *' LDAP_SLAPD_F (int) attr_valfind LDAP_P(( Attribute *a, ^~~~~~~~~~~~ In file included from ../slap.h:49, from refint.c:40: refint.c: In function 'refint_repair': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:600:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:600:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:608:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:608:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:637:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:637:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:739:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:739:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ refint.c: In function 'refint_response': refint.c:942:16: warning: unused variable 'ip' [-Wunused-variable] refint_attrs *ip; ^~ In file included from ../slap.h:49, from refint.c:40: refint.c: In function 'refint_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:1059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "refint_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:1059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "refint_initialize: " ^~~~~ pcache.c: In function 'consistency_check': pcache.c:3612:28: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized] } else if ( !templ->ttr && query->expiry_time > ttl ) { ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c In file included from /usr/include/string.h:495, from ../../../include/ac/string.h:21, from pcache.c:28: In function 'strcpy', inlined from 'find_and_remove.isra.16' at pcache.c:1120:4, inlined from 'strings_containment' at pcache.c:1189:8: /usr/include/bits/string_fortified.h:94:10: warning: '__builtin_strcpy' accessing 1 byte at offsets 0 and [0, 9223372036854775807] may overlap 1 byte at offset 0 [-Wrestrict] return __builtin___strcpy_chk (__dest, __src, __glibc_objsize (__dest)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o In file included from ../slap.h:49, from retcode.c:33: retcode.c: In function 'rc_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:963:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:963:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:972:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:972:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:983:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:983:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1003:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1003:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1066:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1066:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1079:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1079:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1092:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1092:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1101:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1101:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1114:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1114:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1125:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1125:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1155:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1155:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1167:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1167:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1181:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1181:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1208:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1208:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1217:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1217:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ retcode.c: In function 'retcode_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1527:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1527:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ pcache.c: In function 'pcache_db_open2': pcache.c:762:5: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized] if ( expiry_time <= slap_get_time()) { ^ pcache.c:611:10: note: 'expiry_time' was declared here time_t expiry_time; ^~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o rwm.c: In function 'rwm_op_add': rwm.c:270:5: warning: variable 'i' set but not used [-Wunused-but-set-variable] i; ^ In file included from ../slap.h:49, from rwm.c:26: rwm.c: In function 'rwm_suffixmassage_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1665:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1665:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1681:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1681:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" ^~~~~ rwm.c: In function 'rwm_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1813:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1813:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1845:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1845:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o In file included from ../slap.h:49, from rwmconf.c:33: rwmconf.c: In function 'rwm_map_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:191:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:191:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:215:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:215:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:226:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:226:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o In file included from ../slap.h:49, from sssvlv.c:34: sssvlv.c: In function 'select_value': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:156:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:156:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", ^~~~~ sssvlv.c: In function 'get_ordering_rule': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1004:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1004:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1013:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1013:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ sssvlv.c: In function 'build_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1097:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1097:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ sssvlv.c: In function 'sssvlv_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", ^~~~~ sssvlv.c: In function 'sssvlv_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1421:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1421:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:49, from syncprov.c:27: syncprov.c: In function 'syncprov_state_ctrl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:243:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:243:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ syncprov.c: In function 'syncprov_done_ctrl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:296:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:296:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ syncprov.c: In function 'syncprov_sendinfo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:353:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:353:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ syncprov.c: In function 'findbase_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:426:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:426:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^~~~~ syncprov.c: In function 'syncprov_findbase': syncprov.c:445:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ syncprov.c: In function 'syncprov_findcsn': syncprov.c:627:16: warning: variable 'srs' set but not used [-Wunused-but-set-variable] sync_control *srs = NULL; ^~~ In file included from ../slap.h:49, from syncprov.c:27: syncprov.c: In function 'syncprov_sendresp': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:862:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:862:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:865:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:865:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^~~~~ syncprov.c: In function 'syncprov_qtask': syncprov.c:982:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../slap.h:49, from syncprov.c:27: syncprov.c: In function 'syncprov_matchops': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1266:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1266:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^~~~~ syncprov.c: In function 'syncprov_add_slog': syncprov.c:1546:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] while ( se = sl->sl_head ) { ^~ In file included from ../slap.h:49, from syncprov.c:27: syncprov.c: In function 'syncprov_playlog': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1670:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1670:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1674:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1674:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1694:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1694:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^~~~~ syncprov.c:1748:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../slap.h:49, from syncprov.c:27: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ syncprov.c: In function 'syncprov_search_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2381:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2381:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2447:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2447:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ syncprov.c: In function 'sp_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3050:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3050:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3057:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3057:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3064:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3064:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3071:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3071:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3084:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3084:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ syncprov.c: In function 'syncprov_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncprov.c: In function 'syncprov_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncprov.c: In function 'syncprov_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3490:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3490:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o syncprov.c: In function 'syncprov_findcsn.isra.3': syncprov.c:630:6: warning: 'maxid' may be used uninitialized in this function [-Wmaybe-uninitialized] int maxid; ^~~~~ In file included from ../slap.h:49, from translucent.c:31: translucent.c: In function 'translucent_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:131:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:131:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_cfadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:157:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:157:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ translucent.c: In function 'glue_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:247:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:247:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); ^~~~~ translucent.c: In function 'translucent_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:312:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:312:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", ^~~~~ translucent.c: In function 'translucent_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:336:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:336:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", ^~~~~ translucent.c: In function 'translucent_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:362:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:362:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", ^~~~~ translucent.c: In function 'translucent_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:404:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:404:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:447:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:447:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:468:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:468:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:522:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:522:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:528:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:528:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ translucent.c: In function 'translucent_exop': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:730:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:730:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", ^~~~~ translucent.c: In function 'translucent_search_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", ^~~~~ translucent.c: In function 'translucent_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1076:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1076:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", ^~~~~ translucent.c: In function 'translucent_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1185:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1185:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", ^~~~~ translucent.c: In function 'translucent_connection_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1227:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1227:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1252:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1252:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", ^~~~~ translucent.c: In function 'translucent_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1272:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1272:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1281:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1281:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1301:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1301:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1314:9: note: in expansion of macro 'Debug' if(rc) Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1314:9: note: in expansion of macro 'Debug' if(rc) Debug(LDAP_DEBUG_TRACE, ^~~~~ translucent.c: In function 'translucent_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1333:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1333:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1356:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1356:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1385:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1385:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_bind': translucent.c:1207:18: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized] op->o_callback = save_cb; ~~~~~~~~~~~~~~~^~~~~~~~~ syncprov.c: In function 'syncprov_op_search': syncprov.c:2737:9: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized] if ( minsid < sl->sl_sids[i] ) { ^ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c In file included from ../slap.h:49, from unique.c:33: unique.c: In function 'unique_new_domain_uri': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:213:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:213:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:290:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:290:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ unique.c: In function 'unique_new_domain': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:337:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:337:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:387:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:387:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ unique.c:333:6: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable] int uri_err = 0; ^~~~~~~ In file included from ../slap.h:49, from unique.c:33: unique.c: In function 'unique_cf_base': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:438:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:438:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:446:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:446:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:455:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:455:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ unique.c: In function 'unique_cf_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:551:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:551:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:562:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:562:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:624:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:624:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ unique.c: In function 'unique_cf_strict': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:672:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:672:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ unique.c: In function 'unique_cf_uri': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:754:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:754:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ unique.c: In function 'unique_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); ^~~~~ unique.c: In function 'unique_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:811:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:811:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); ^~~~~ unique.c: In function 'count_attr_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:851:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:851:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", ^~~~~ unique.c: In function 'unique_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:969:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:969:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1009:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1009:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); ^~~~~ unique.c: In function 'unique_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1038:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1038:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1047:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1047:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1072:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1072:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ unique.c: In function 'unique_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1170:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1170:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1174:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1174:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ unique.c: In function 'unique_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1298:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1298:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1309:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1309:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o In file included from ../slap.h:49, from valsort.c:35: valsort.c: In function 'valsort_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:315:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:315:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:322:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights misformatted " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:322:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights misformatted " ^~~~~ valsort.c: In function 'valsort_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:409:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:409:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:417:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:417:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ valsort.c: In function 'valsort_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:456:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:456:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:464:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:464:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ valsort.c: In function 'valsort_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL allop.c In file included from ../slap.h:49, from smbk5pwd.c:31: smbk5pwd.c: In function 'smbk5pwd_modules_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1039:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1039:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL allop.c -fPIC -DPIC -o .libs/allop.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.9" "accesslog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.9" "accesslog.so") libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.9" "auditlog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.9" "auditlog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.9" "collect-2.4.so.2") libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.9" "constraint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.9" "collect.so") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.9" "constraint.so") libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.9" "deref-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.9" "dds-2.4.so.2") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.9" "deref.so") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.9" "dds.so") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.9" "dyngroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.9" "dyngroup.so") libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.9" "dynlist-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.9" "dynlist.so") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: cc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -lltdl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.9" "memberof-2.4.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.9" "ppolicy-2.4.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.9" "memberof.so") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.9" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.9" "pcache-2.4.so.2") libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.9" "refint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.9" "pcache.so") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.9" "refint.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.9" "retcode-2.4.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.9" "retcode.so") libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.9" "rwm-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.9" "rwm.so") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.9" "seqmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.9" "seqmod.so") libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.9" "sssvlv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.9" "sssvlv.so") libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.9" "syncprov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.9" "translucent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.9" "syncprov.so") libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.9" "translucent.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.9" "unique-2.4.so.2") libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.9" "valsort-2.4.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.9" "unique.so") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.9" "valsort.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto libtool: link: cc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 ../../../libraries/liblber/.libs/liblber.so -lresolv -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.10.9 libtool: link: cc -shared -fPIC -DPIC .libs/allop.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so -lsasl2 ../../../libraries/liblber/.libs/liblber.so -lresolv -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,allop-2.4.so.2 -o .libs/allop-2.4.so.2.10.9 libtool: link: (cd ".libs" && rm -f "smbk5pwd-2.4.so.2" && ln -s "smbk5pwd-2.4.so.2.10.9" "smbk5pwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "allop-2.4.so.2" && ln -s "allop-2.4.so.2.10.9" "allop-2.4.so.2") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd-2.4.so.2.10.9" "smbk5pwd.so") libtool: link: (cd ".libs" && rm -f "allop.so" && ln -s "allop-2.4.so.2.10.9" "allop.so") libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) libtool: link: ( cd ".libs" && rm -f "allop.la" && ln -s "../allop.la" "allop.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers' Entering subdirectory tests make[1]: warning: -j2 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests/progs' make[2]: warning: -j2 forced in submake: resetting jobserver mode. cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-tester.o slapd-tester.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-common.o slapd-common.c slapd-tester.c: In function 'get_search_filters': slapd-tester.c:971:8: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable] int got_URL = 0; ^~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-search.o slapd-search.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-read.o slapd-read.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-addel.o slapd-addel.c slapd-addel.c: In function 'main': slapd-addel.c:176:36: warning: comparison between pointer and zero character constant [-Wpointer-compare] if (( attrs == NULL ) || ( *attrs == '\0' )) { ^~ slapd-addel.c:176:29: note: did you mean to dereference the pointer? if (( attrs == NULL ) || ( *attrs == '\0' )) { ^ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-modrdn.o slapd-modrdn.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-modify.o slapd-modify.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-bind.o slapd-bind.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-mtread.o slapd-mtread.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldif-filter.o ldif-filter.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv libtool: link: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ldif-filter ldif-filter.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests/progs' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests' Entering subdirectory doc make[1]: warning: -j2 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man' make[2]: warning: -j2 forced in submake: resetting jobserver mode. Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man1' make[3]: warning: -j2 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.46%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2018/03/22%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man3' make[3]: warning: -j2 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.46%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2018/03/22%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man5' make[3]: warning: -j2 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.46%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2018/03/22%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man8' make[3]: warning: -j2 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.46%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2018/03/22%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc' + popd ~/build/BUILD/openldap-2.4.46 + pushd ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.46/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.46 + make 'LDAP_INC=-I../openldap-2.4.46/include -I../openldap-2.4.46/servers/slapd -I../openldap-2.4.46/build-servers/include' rm -f check_password.o check_password.so check_password.lo rm -f -r .libs gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -fpic -DHAVE_CRACKLIB -DCRACKLIB_DICTPATH="\"/usr/share/cracklib/pw_dict\"" -DCONFIG_FILE="\"/etc/openldap/check_password.conf\"" -DDEBUG -c -I../openldap-2.4.46/include -I../openldap-2.4.46/servers/slapd -I../openldap-2.4.46/build-servers/include check_password.c gcc -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -o check_password.so check_password.o -lcrack + popd ~/build/BUILD/openldap-2.4.46 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.p1jvBk + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64 ++ dirname /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64 + cd openldap-2.4.46 + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/ + pushd openldap-2.4.46 ~/build/BUILD/openldap-2.4.46/openldap-2.4.46 ~/build/BUILD/openldap-2.4.46 + make install DESTDIR=/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64 STRIP= Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46 Entering subdirectory include make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/include' Entering subdirectory libraries make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblutil' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblunicode' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/librewrite' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/librewrite' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries' Entering subdirectory clients make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients/tools' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients/tools' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients' Entering subdirectory servers make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd' building static backends... cd back-ldif; make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldif' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldif' cd back-monitor; make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-monitor' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-monitor' cd back-bdb; make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-bdb' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-bdb' cd back-hdb; make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-hdb' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-hdb' cd back-mdb; make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-mdb' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-mdb' cd overlays; make -w static make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays' make[3]: Nothing to be done for 'static'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays' (cd slapi; make -w all) make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/slapi' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/slapi' cd overlays; make -w dynamic make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays' make[3]: Nothing to be done for 'dynamic'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers' Entering subdirectory tests make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests/progs' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests/progs' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests' Entering subdirectory doc make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man' Making all in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.46%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2018/03/22%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.46%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2018/03/22%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.46%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2018/03/22%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.46%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2018/03/22%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc' Making install in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46 Entering subdirectory include make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/include' ../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/include for header in ./lber.h lber_types.h \ ./ldap.h ./ldap_cdefs.h \ ./ldap_schema.h ./ldap_utf8.h \ ./slapi-plugin.h ldap_features.h \ ./ldif.h ; \ do \ ../build/shtool install -c -m 644 $header /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/include; \ done make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/include' Entering subdirectory libraries make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries' Making install in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblutil' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 liblber.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 libtool: install: ../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.10.9 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/liblber-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 && { ln -s -f liblber-2.4.so.2.10.9 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.9 liblber-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 && { ln -s -f liblber-2.4.so.2.10.9 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.10.9 liblber.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/liblber.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/liblber.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 libtool: finish: PATH="/builddir/.local/bin:/builddir/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblunicode' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 libtool: warning: relinking 'libldap.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64 -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -llber -lresolv -lsasl2 -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.9 .libs/os-ip.o: In function `ldap_pvt_is_socket_ready': /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: install: ../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 && { ln -s -f libldap-2.4.so.2.10.9 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.9 libldap-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 && { ln -s -f libldap-2.4.so.2.10.9 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.10.9 libldap.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/libldap.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 libtool: finish: PATH="/builddir/.local/bin:/builddir/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap installing ldap.conf in /etc/openldap ../../build/shtool install -c -m 644 ./ldap.conf /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/ldap.conf make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 libtool: warning: relinking 'libldap_r.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64 -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -pthread -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -llber -lresolv -lsasl2 -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.9 .libs/os-ip.o: In function `ldap_pvt_is_socket_ready': /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap_r-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 && { ln -s -f libldap_r-2.4.so.2.10.9 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.9 libldap_r-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 && { ln -s -f libldap_r-2.4.so.2.10.9 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.9 libldap_r.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap_r.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 libtool: finish: PATH="/builddir/.local/bin:/builddir/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/librewrite' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/librewrite' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries' Entering subdirectory clients make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients' Making install in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients/tools' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapsearch /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapsearch libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapmodify /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapmodify libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapdelete /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapdelete libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapmodrdn /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapmodrdn libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: ../../build/shtool install -c -m 755 .libs/ldappasswd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldappasswd libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapwhoami /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapwhoami libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapcompare /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapcompare libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapexop /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapexop libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapurl /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapurl rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapadd ../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapmodify /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapadd make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients/tools' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/clients' Entering subdirectory servers make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers' Making install in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/var/run /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 755 \ slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 libtool: warning: '../../libraries/libldap_r/libldap_r.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: 'slapi/libslapi.la' has not been installed in '/usr/lib64' libtool: install: ../../build/shtool install -c -m 755 .libs/slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slapd cd back-bdb; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-bdb' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-bdb' cd back-dnssrv; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_dnssrv.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-dnssrv; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_dnssrv-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_dnssrv-2.4.so.2.10.9 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.10.9 back_dnssrv-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_dnssrv-2.4.so.2.10.9 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.10.9 back_dnssrv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-dnssrv' cd back-hdb; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-hdb' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-hdb' cd back-ldap; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldap' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_ldap.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldap; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_ldap-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_ldap-2.4.so.2.10.9 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.10.9 back_ldap-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_ldap-2.4.so.2.10.9 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.10.9 back_ldap.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldap' cd back-ldif; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldif' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ldif' cd back-mdb; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-mdb' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-mdb' cd back-meta; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-meta' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_meta.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-meta; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_meta-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_meta-2.4.so.2.10.9 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.10.9 back_meta-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_meta-2.4.so.2.10.9 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.10.9 back_meta.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-meta' cd back-monitor; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-monitor' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-monitor' cd back-ndb; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-ndb' cd back-null; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-null' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_null.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_null.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-null; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_null-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_null-2.4.so.2.10.9 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.10.9 back_null-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_null-2.4.so.2.10.9 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.10.9 back_null.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_null.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_null.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-null' cd back-passwd; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-passwd' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_passwd.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-passwd; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_passwd-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_passwd-2.4.so.2.10.9 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.10.9 back_passwd-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_passwd-2.4.so.2.10.9 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.10.9 back_passwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-passwd' cd back-perl; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-perl' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_perl.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_perl.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-perl; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,--enable-new-dtags -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -fstack-protector-strong -L/usr/local/lib -L/usr/lib64/perl5/CORE -lperl -lpthread -lresolv -ldl -lm -lcrypt -lutil ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib64/perl5/CORE -lperl -lpthread -ldl -lm -lcrypt -lutil -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--enable-new-dtags -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -fstack-protector-strong -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_perl-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_perl-2.4.so.2.10.9 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.10.9 back_perl-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_perl-2.4.so.2.10.9 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.10.9 back_perl.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_perl.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-perl' cd back-relay; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-relay' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_relay.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-relay; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_relay-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_relay-2.4.so.2.10.9 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.10.9 back_relay-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_relay-2.4.so.2.10.9 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.10.9 back_relay.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-relay' cd back-shell; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-shell' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_shell.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_shell.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-shell; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_shell-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_shell-2.4.so.2.10.9 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.10.9 back_shell-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_shell-2.4.so.2.10.9 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.10.9 back_shell.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_shell.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-shell' cd back-sock; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-sock' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sock.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-sock; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_sock-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_sock-2.4.so.2.10.9 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.10.9 back_sock-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f back_sock-2.4.so.2.10.9 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.10.9 back_sock.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-sock' cd back-sql; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-sql' run configure with --enable-sql to make back_sql make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/back-sql' cd shell-backends; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/shell-backends' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/shell-backends' cd slapi; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64; \ /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 644 libslapi.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64; \ fi libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.10.9 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libslapi-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 && { ln -s -f libslapi-2.4.so.2.10.9 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.10.9 libslapi-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 && { ln -s -f libslapi-2.4.so.2.10.9 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.10.9 libslapi.so; }; }) libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libslapi.la libtool: warning: remember to run 'libtool --finish /usr/lib64' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/slapi' cd overlays; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays' libtool: warning: relinking 'accesslog.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/accesslog-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f accesslog-2.4.so.2.10.9 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.9 accesslog-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f accesslog-2.4.so.2.10.9 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.9 accesslog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/auditlog-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f auditlog-2.4.so.2.10.9 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.9 auditlog-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f auditlog-2.4.so.2.10.9 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.9 auditlog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/auditlog.la libtool: warning: relinking 'collect.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/collect-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f collect-2.4.so.2.10.9 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.9 collect-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f collect-2.4.so.2.10.9 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.9 collect.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/collect.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/constraint-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f constraint-2.4.so.2.10.9 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.9 constraint-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f constraint-2.4.so.2.10.9 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.9 constraint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/dds-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f dds-2.4.so.2.10.9 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.9 dds-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f dds-2.4.so.2.10.9 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.9 dds.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dds.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/deref-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f deref-2.4.so.2.10.9 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.9 deref-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f deref-2.4.so.2.10.9 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.9 deref.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/deref.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/dyngroup-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f dyngroup-2.4.so.2.10.9 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.9 dyngroup-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f dyngroup-2.4.so.2.10.9 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.9 dyngroup.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/dynlist-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f dynlist-2.4.so.2.10.9 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.9 dynlist-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f dynlist-2.4.so.2.10.9 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.9 dynlist.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/dynlist.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/memberof-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f memberof-2.4.so.2.10.9 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.9 memberof-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f memberof-2.4.so.2.10.9 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.9 memberof.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/memberof.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -lltdl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/ppolicy-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f ppolicy-2.4.so.2.10.9 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.9 ppolicy-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f ppolicy-2.4.so.2.10.9 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.9 ppolicy.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/pcache-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f pcache-2.4.so.2.10.9 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.9 pcache-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f pcache-2.4.so.2.10.9 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.9 pcache.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/refint-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f refint-2.4.so.2.10.9 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.9 refint-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f refint-2.4.so.2.10.9 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.9 refint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/refint.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/refint.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/retcode-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f retcode-2.4.so.2.10.9 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.9 retcode-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f retcode-2.4.so.2.10.9 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.9 retcode.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/rwm-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f rwm-2.4.so.2.10.9 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.9 rwm-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f rwm-2.4.so.2.10.9 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.9 rwm.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/seqmod-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f seqmod-2.4.so.2.10.9 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.9 seqmod-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f seqmod-2.4.so.2.10.9 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.9 seqmod.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/sssvlv-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f sssvlv-2.4.so.2.10.9 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.9 sssvlv-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f sssvlv-2.4.so.2.10.9 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.9 sssvlv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/syncprov-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f syncprov-2.4.so.2.10.9 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.9 syncprov-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f syncprov-2.4.so.2.10.9 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.9 syncprov.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/translucent-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f translucent-2.4.so.2.10.9 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.9 translucent-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f translucent-2.4.so.2.10.9 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.9 translucent.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/unique-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f unique-2.4.so.2.10.9 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.9 unique-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f unique-2.4.so.2.10.9 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.9 unique.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/unique.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -lssl -lcrypto -llber -lresolv -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/valsort-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f valsort-2.4.so.2.10.9 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.9 valsort-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f valsort-2.4.so.2.10.9 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.9 valsort.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/valsort.la libtool: warning: relinking 'smbk5pwd.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -llber -lresolv -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/smbk5pwd-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f smbk5pwd-2.4.so.2.10.9 smbk5pwd-2.4.so.2 || { rm -f smbk5pwd-2.4.so.2 && ln -s smbk5pwd-2.4.so.2.10.9 smbk5pwd-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f smbk5pwd-2.4.so.2.10.9 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd-2.4.so.2.10.9 smbk5pwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/smbk5pwd.la libtool: warning: relinking 'allop.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libtool" --tag disable-static --mode=relink cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -release 2.4 -version-info 12:9:10 -rpath /usr/lib64/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64) libtool: relink: cc -shared -fPIC -DPIC .libs/allop.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 -L/usr/lib64 -lldap_r -lsasl2 -llber -lresolv -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,allop-2.4.so.2 -o .libs/allop-2.4.so.2.10.9 libtool: install: ../../../build/shtool install -c -m 755 .libs/allop-2.4.so.2.10.9T /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/allop-2.4.so.2.10.9 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f allop-2.4.so.2.10.9 allop-2.4.so.2 || { rm -f allop-2.4.so.2 && ln -s allop-2.4.so.2.10.9 allop-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap && { ln -s -f allop-2.4.so.2.10.9 allop.so || { rm -f allop.so && ln -s allop-2.4.so.2.10.9 allop.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/allop.lai /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/allop.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd/overlays' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/$i; \ ../../build/shtool mkln -s -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/$i; \ done ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.conf.default if test ! -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.conf; then \ echo "installing slapd.conf in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.conf"; \ ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.conf" ; \ fi installing slapd.conf in /etc/openldap ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.conf ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.ldif.default if test ! -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.ldif"; \ ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/openldap ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.ldif ../../build/shtool install -c -m 600 ./DB_CONFIG \ /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/var/openldap-data/DB_CONFIG.example ../../build/shtool install -c -m 600 ./DB_CONFIG \ /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/DB_CONFIG.example ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema ../../build/shtool install -c -m 444 schema/README /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/README ../../build/shtool install -c -m 444 schema/collective.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/collective.ldif ../../build/shtool install -c -m 444 schema/corba.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/corba.ldif ../../build/shtool install -c -m 444 schema/core.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/core.ldif ../../build/shtool install -c -m 444 schema/cosine.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/cosine.ldif ../../build/shtool install -c -m 444 schema/duaconf.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/duaconf.ldif ../../build/shtool install -c -m 444 schema/dyngroup.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/dyngroup.ldif ../../build/shtool install -c -m 444 schema/inetorgperson.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/inetorgperson.ldif ../../build/shtool install -c -m 444 schema/java.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/java.ldif ../../build/shtool install -c -m 444 schema/misc.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/misc.ldif ../../build/shtool install -c -m 444 schema/nis.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/nis.ldif ../../build/shtool install -c -m 444 schema/openldap.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/openldap.ldif ../../build/shtool install -c -m 444 schema/pmi.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/pmi.ldif ../../build/shtool install -c -m 444 schema/ppolicy.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/ppolicy.ldif ../../build/shtool install -c -m 444 schema/collective.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/collective.schema ../../build/shtool install -c -m 444 schema/corba.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/corba.schema ../../build/shtool install -c -m 444 schema/core.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/core.schema ../../build/shtool install -c -m 444 schema/cosine.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/cosine.schema ../../build/shtool install -c -m 444 schema/duaconf.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/duaconf.schema ../../build/shtool install -c -m 444 schema/dyngroup.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/dyngroup.schema ../../build/shtool install -c -m 444 schema/inetorgperson.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/inetorgperson.schema ../../build/shtool install -c -m 444 schema/java.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/java.schema ../../build/shtool install -c -m 444 schema/misc.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/misc.schema ../../build/shtool install -c -m 444 schema/nis.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/nis.schema ../../build/shtool install -c -m 444 schema/openldap.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/openldap.schema ../../build/shtool install -c -m 444 schema/pmi.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/pmi.schema ../../build/shtool install -c -m 444 schema/ppolicy.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/ppolicy.schema make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers/slapd' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/servers' Entering subdirectory tests make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests' Making install in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests/progs' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests/progs' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/tests' Entering subdirectory doc make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc' Making install in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man' Making install in /builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man1' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/$page /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 installing ldapdelete.1 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 installing ldapexop.1 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 installing ldapmodify.1 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 installing ldapadd.1 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 installing ldappasswd.1 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 installing ldapsearch.1 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 installing ldapurl.1 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 installing ldapwhoami.1 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man3' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/$page /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ber_get_next.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ber_alloc_t.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing lber-sockbuf.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing lber-types.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ber_bvarray_add.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_abandon.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_abandon_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_add_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_compare_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_control_create.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_delete_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_destroy.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_perror.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_extended_operation_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_next_attribute.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_next_entry.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_next_message.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_next_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_explode_dn.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_set_option.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_get_values_len.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_memfree.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_modify_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_modrdn_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_init.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_parse_result.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_rename.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_rename_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_msgfree.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_str2syntax.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_search_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_sort_entries.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_start_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 installing ldap_is_ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3 as link to ldap_url.3 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man5' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/$page /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing ldif.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-bdb.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-hdb.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-dnssrv.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-ldap.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-ldif.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-mdb.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-meta.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-monitor.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-ndb.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-null.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-passwd.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-perl.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-relay.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-shell.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd-sock.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-sock.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd.access.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd.backends.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd.conf.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd.overlays.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapd.plugin.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-accesslog.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-allop.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-auditlog.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-chain.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-collect.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-constraint.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-dds.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-dyngroup.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-dynlist.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-memberof.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-pbind.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-pcache.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-ppolicy.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-refint.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-retcode.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-rwm.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-sssvlv.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-syncprov.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-translucent.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-unique.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 installing slapo-valsort.5 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man8' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/$page /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 installing slapadd.8 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 installing slapauth.8 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 installing slapcat.8 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 installing slapd.8 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 installing slapdn.8 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 installing slapindex.8 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 installing slappasswd.8 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 installing slapschema.8 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 installing slaptest.8 in /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc/man' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.46/openldap-2.4.46/doc' + popd ~/build/BUILD/openldap-2.4.46 ~/build/BUILD/openldap-2.4.46/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.46 + pushd ltb-project-openldap-ppolicy-check-password-1.1 + mv check_password.so check_password.so.1.1 + ln -s check_password.so.1.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/check_password.so + install -m 755 check_password.so.1.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/ + install -d -m 755 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap + cat + mv README README.check_pwd ~/build/BUILD/openldap-2.4.46 + popd + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/certs + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/var/lib + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/var + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/var/lib/ldap + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/var/run/openldap + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib/tmpfiles.d + install -m 0644 /builddir/build/SOURCES/slapd.tmpfiles /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib/tmpfiles.d/slapd.conf + rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/ldap.conf + install -m 0644 /builddir/build/SOURCES/ldap.conf /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/ldap.conf + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/libexec + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/libexec/openldap + install -m 0644 /builddir/build/SOURCES/libexec-functions /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/libexec/openldap/functions + install -m 0755 /builddir/build/SOURCES/libexec-check-config.sh /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/libexec/openldap/check-config.sh + install -m 0755 /builddir/build/SOURCES/libexec-upgrade-db.sh /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/libexec/openldap/upgrade-db.sh + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64||g' /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/check_password.conf /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/ldap.conf /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.conf + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64||g' /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/ldapadd.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/ldapcompare.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/ldapdelete.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/ldapexop.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/ldapmodify.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/ldapmodrdn.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/ldappasswd.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/ldapsearch.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/ldapurl.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man1/ldapwhoami.1 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_alloc_t.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_bvarray_add.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_bvarray_free.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_bvdup.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_bvecadd.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_bvecfree.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_bvfree.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_bvstr.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_bvstrdup.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_dupbv.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_first_element.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_flush.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_free.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_get_bitstring.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_get_boolean.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_get_enum.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_get_int.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_get_next.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_get_null.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_get_stringa.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_get_stringb.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_next_element.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_peek_tag.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_printf.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_put_enum.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_put_int.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_put_null.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_put_ostring.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_put_seq.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_put_set.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_put_string.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_scanf.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_skip_tag.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_start_set.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ber_str2bv.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/lber-decode.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/lber-encode.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/lber-memory.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/lber-sockbuf.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/lber-types.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ld_errno.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_abandon.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_abandon_ext.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_add.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_add_ext.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_add_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_add_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_attributetype2name.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_attributetype2str.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_attributetype_free.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_bind.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_compare.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_compare_ext.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_compare_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_compare_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_control_create.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_control_dup.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_control_find.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_control_free.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_controls.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_controls_dup.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_controls_free.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_count_entries.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_count_messages.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_count_references.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_count_values.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_count_values_len.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_dcedn2dn.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_delete.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_delete_ext.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_delete_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_delete_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_destroy.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_dn2ad_canonical.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_dn2dcedn.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_dn2str.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_dn2ufn.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_dnfree.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_dup.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_err2string.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_errlist.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_error.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_explode_dn.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_explode_rdn.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_extended_operation.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_extended_operation_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_first_attribute.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_first_entry.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_first_message.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_first_reference.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_free_urldesc.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_get_dn.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_get_option.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_get_values.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_get_values_len.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_init.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_init_fd.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_initialize.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_install_tls.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_is_ldap_url.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_matchingrule2name.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_matchingrule2str.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_matchingrule_free.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_memalloc.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_memcalloc.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_memfree.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_memory.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_memrealloc.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_memvfree.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_modify.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_modify_ext.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_modify_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_modify_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_modrdn.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_modrdn2.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_modrdn2_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_modrdn_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_mods_free.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_msgfree.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_msgid.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_msgtype.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_next_attribute.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_next_entry.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_next_message.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_next_reference.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_objectclass2name.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_objectclass2str.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_objectclass_free.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_open.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_parse_extended_result.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_parse_reference.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_parse_result.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_parse_sasl_bind_result.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_parse_sort_control.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_parse_vlv_control.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_perror.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_rename.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_rename_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_result.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_result2error.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_sasl_bind.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_sasl_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_schema.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_scherr2str.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_search.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_search_ext.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_search_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_search_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_search_st.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_set_option.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_set_rebind_proc.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_set_urllist_proc.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_simple_bind.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_simple_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_sort.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_sort_entries.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_sort_strcasecmp.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_sort_values.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_start_tls.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_start_tls_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_str2attributetype.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_str2dn.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_str2matchingrule.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_str2objectclass.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_str2syntax.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_strdup.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_sync.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_syntax2name.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_syntax2str.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_syntax_free.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_tls.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_tls_inplace.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_unbind.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_unbind_ext.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_unbind_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_unbind_s.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_url.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_url_parse.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_value_free.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man3/ldap_value_free_len.3 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/ldap.conf.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/ldif.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-bdb.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-config.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-dnssrv.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-hdb.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-ldap.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-ldif.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-mdb.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-meta.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-monitor.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-ndb.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-null.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-passwd.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-perl.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-relay.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-shell.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-sock.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd-sql.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd.access.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd.backends.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd.conf.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd.overlays.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapd.plugin.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-accesslog.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-allop.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-auditlog.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-chain.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-collect.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-constraint.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-dds.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-dyngroup.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-dynlist.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-memberof.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-pbind.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-pcache.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-ppolicy.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-refint.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-retcode.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-rwm.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-sock.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-sssvlv.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-syncprov.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-translucent.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-unique.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man5/slapo-valsort.5 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/slapacl.8 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/slapadd.8 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/slapauth.8 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/slapcat.8 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/slapd.8 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/slapdn.8 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/slapindex.8 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/slappasswd.8 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/slapschema.8 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/man/man8/slaptest.8 + rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/ldap.conf.default /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.conf.default /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.ldif.default + rm -f '/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/*.default' + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib/systemd/system + install -m 0644 /builddir/build/SOURCES/slapd.service /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib/systemd/system/slapd.service + mv /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/ + rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapacl /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapadd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapauth /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapcat /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapdn /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapindex /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slappasswd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slaptest /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapschema + rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slapacl /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slapadd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slapauth /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slapcat /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slapdn /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slapindex /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slappasswd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slaptest /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/slapschema + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapacl + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapadd + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapauth + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapcat + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapdn + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapindex + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slappasswd + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slaptest + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapschema + pushd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 ~/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64 ~/build/BUILD/openldap-2.4.46 + v=2.4.46 ++ echo 2.4 + version=2.4 + for lib in liblber libldap libldap_r libslapi + rm -f liblber.so + ln -s liblber-2.4.so.2 liblber.so + for lib in liblber libldap libldap_r libslapi + rm -f libldap.so + ln -s libldap-2.4.so.2 libldap.so + for lib in liblber libldap libldap_r libslapi + rm -f libldap_r.so + ln -s libldap_r-2.4.so.2 libldap_r.so + for lib in liblber libldap libldap_r libslapi + rm -f libslapi.so + ln -s libslapi-2.4.so.2 libslapi.so + popd ~/build/BUILD/openldap-2.4.46 + chmod 0755 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/liblber-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/liblber-2.4.so.2.10.9 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/liblber.so /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap-2.4.so.2.10.9 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap.so /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap_r-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap_r-2.4.so.2.10.9 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap_r.so /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libslapi-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libslapi-2.4.so.2.10.9 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libslapi.so + chmod 0644 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/liblber.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libslapi.la + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/openldap-servers + install -m 0644 /builddir/build/SOURCES/slapd.ldif /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/openldap-servers/slapd.ldif + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.d + rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.conf + rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/slapd.ldif + mv /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/schema/README README.schema + mv /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/openldap/DB_CONFIG.example /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/openldap-servers/DB_CONFIG.example + chmod 0644 /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/openldap-servers/DB_CONFIG.example + rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/liblber.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libslapi.la + rm -f /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/var/openldap-data/DB_CONFIG.example + rmdir /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/var/openldap-data + /usr/lib/rpm/find-debuginfo.sh -j2 --strict-build-id -m -i --build-id-seed 2.4.46-18.el8 --unique-debug-suffix -2.4.46-18.el8.x86_64 --unique-debug-src-base openldap-2.4.46-18.el8.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/openldap-2.4.46 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapcompare extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapdelete extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapexop extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapmodify extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapmodrdn extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldappasswd extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapsearch extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapurl extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/bin/ldapwhoami extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/liblber-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libldap_r-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/libslapi-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/accesslog-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/allop-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/auditlog-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_dnssrv-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_ldap-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_meta-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_null-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_passwd-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_perl-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_relay-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_shell-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/back_sock-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/check_password.so.1.1 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/collect-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/constraint-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/dds-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/deref-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/dyngroup-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/dynlist-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/memberof-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/pcache-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/ppolicy-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/refint-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/retcode-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/rwm-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/seqmod-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/smbk5pwd-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/sssvlv-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/syncprov-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/translucent-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/unique-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/lib64/openldap/valsort-2.4.so.2.10.9 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/sbin/slapd /usr/lib/rpm/sepdebugcrcfix: Updated 46 CRC32s, 0 CRC32s did match. cpio: openldap-2.4.46/servers/slapd/.libs/slapdS.c: Cannot stat: No such file or directory 17536 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile '' 1 + /usr/lib/rpm/brp-python-hardlink + PYTHON3=/usr/bin/python3.6 + /usr/lib/rpm/redhat/brp-mangle-shebangs *** WARNING: ./usr/lib64/openldap/allop.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/smbk5pwd.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/valsort.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/unique.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/translucent.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/syncprov.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/sssvlv.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/seqmod.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/rwm.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/retcode.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/refint.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/pcache.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/ppolicy.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/memberof.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/dynlist.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/dyngroup.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/deref.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/dds.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/constraint.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/collect.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/auditlog.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/accesslog.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_sock.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_shell.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_relay.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_perl.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_passwd.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_null.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_meta.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_ldap.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_dnssrv.la is executable but has no shebang, removing executable bit Processing files: openldap-2.4.46-18.el8.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.nEjkvh + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.46 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap + cp -pr openldap-2.4.46/ANNOUNCEMENT /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap + cp -pr openldap-2.4.46/CHANGES /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap + cp -pr openldap-2.4.46/README /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.hxzZMW + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.46 + LICENSEDIR=/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/licenses/openldap + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/licenses/openldap + cp -pr openldap-2.4.46/COPYRIGHT /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/licenses/openldap + cp -pr openldap-2.4.46/LICENSE /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/licenses/openldap + exit 0 Provides: config(openldap) = 2.4.46-18.el8 liblber-2.4.so.2()(64bit) libldap-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) libslapi-2.4.so.2()(64bit) openldap = 2.4.46-18.el8 openldap(x86-64) = 2.4.46-18.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.12)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.1.1()(64bit) libcrypto.so.1.1(OPENSSL_1_1_0)(64bit) liblber-2.4.so.2()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) libpthread.so.0(GLIBC_2.3.2)(64bit) libresolv.so.2()(64bit) libresolv.so.2(GLIBC_2.2.5)(64bit) libsasl2.so.3()(64bit) libssl.so.1.1()(64bit) libssl.so.1.1(OPENSSL_1_1_0)(64bit) rtld(GNU_HASH) Processing files: openldap-devel-2.4.46-18.el8.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.cTyxyY + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.46 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-devel + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-devel + cp -pr openldap-2.4.46/doc/drafts /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-devel + cp -pr openldap-2.4.46/doc/rfc /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-devel + exit 0 Provides: openldap-devel = 2.4.46-18.el8 openldap-devel(x86-64) = 2.4.46-18.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: liblber-2.4.so.2()(64bit) libldap-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) libslapi-2.4.so.2()(64bit) Processing files: openldap-servers-2.4.46-18.el8.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.ZB3GUE + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.46 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-servers + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-servers + cp -pr openldap-2.4.46/contrib/slapd-modules/smbk5pwd/README.smbk5pwd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-servers + cp -pr openldap-2.4.46/doc/guide/admin/guide.html /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-servers + cp -pr openldap-2.4.46/doc/guide/admin/allmail-en.png openldap-2.4.46/doc/guide/admin/allusersgroup-en.png openldap-2.4.46/doc/guide/admin/config_dit.png openldap-2.4.46/doc/guide/admin/config_local.png openldap-2.4.46/doc/guide/admin/config_ref.png openldap-2.4.46/doc/guide/admin/config_repl.png openldap-2.4.46/doc/guide/admin/delta-syncrepl.png openldap-2.4.46/doc/guide/admin/dual_dc.png openldap-2.4.46/doc/guide/admin/intro_dctree.png openldap-2.4.46/doc/guide/admin/intro_tree.png openldap-2.4.46/doc/guide/admin/ldap-sync-refreshandpersist.png openldap-2.4.46/doc/guide/admin/ldap-sync-refreshonly.png openldap-2.4.46/doc/guide/admin/n-way-multi-master.png openldap-2.4.46/doc/guide/admin/push-based-complete.png openldap-2.4.46/doc/guide/admin/push-based-standalone.png openldap-2.4.46/doc/guide/admin/refint.png openldap-2.4.46/doc/guide/admin/set-following-references.png openldap-2.4.46/doc/guide/admin/set-memberUid.png openldap-2.4.46/doc/guide/admin/set-recursivegroup.png /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-servers + cp -pr openldap-2.4.46/servers/slapd/back-perl/SampleLDAP.pm /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-servers + cp -pr openldap-2.4.46/servers/slapd/back-perl/README.back_perl /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-servers + cp -pr openldap-2.4.46/servers/slapd/back-perl/README.back_perl /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-servers + cp -pr ltb-project-openldap-ppolicy-check-password-1.1/README.check_pwd /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-servers + cp -pr README.schema /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64/usr/share/doc/openldap-servers + exit 0 warning: File listed twice: /usr/share/doc/openldap-servers/README.back_perl Provides: config(openldap-servers) = 2.4.46-18.el8 ldif2ldbm libtool(/usr/lib64/openldap/accesslog.la) libtool(/usr/lib64/openldap/allop.la) libtool(/usr/lib64/openldap/auditlog.la) libtool(/usr/lib64/openldap/back_dnssrv.la) libtool(/usr/lib64/openldap/back_ldap.la) libtool(/usr/lib64/openldap/back_meta.la) libtool(/usr/lib64/openldap/back_null.la) libtool(/usr/lib64/openldap/back_passwd.la) libtool(/usr/lib64/openldap/back_perl.la) libtool(/usr/lib64/openldap/back_relay.la) libtool(/usr/lib64/openldap/back_shell.la) libtool(/usr/lib64/openldap/back_sock.la) libtool(/usr/lib64/openldap/collect.la) libtool(/usr/lib64/openldap/constraint.la) libtool(/usr/lib64/openldap/dds.la) libtool(/usr/lib64/openldap/deref.la) libtool(/usr/lib64/openldap/dyngroup.la) libtool(/usr/lib64/openldap/dynlist.la) libtool(/usr/lib64/openldap/memberof.la) libtool(/usr/lib64/openldap/pcache.la) libtool(/usr/lib64/openldap/ppolicy.la) libtool(/usr/lib64/openldap/refint.la) libtool(/usr/lib64/openldap/retcode.la) libtool(/usr/lib64/openldap/rwm.la) libtool(/usr/lib64/openldap/seqmod.la) libtool(/usr/lib64/openldap/smbk5pwd.la) libtool(/usr/lib64/openldap/sssvlv.la) libtool(/usr/lib64/openldap/syncprov.la) libtool(/usr/lib64/openldap/translucent.la) libtool(/usr/lib64/openldap/unique.la) libtool(/usr/lib64/openldap/valsort.la) openldap-servers = 2.4.46-18.el8 openldap-servers(x86-64) = 2.4.46-18.el8 Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh shadow-utils Requires(post): /bin/sh systemd Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: /bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.12)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcrack.so.2()(64bit) libcrypt.so.1()(64bit) libcrypt.so.1(XCRYPT_2.0)(64bit) libcrypto.so.1.1()(64bit) libcrypto.so.1.1(OPENSSL_1_1_0)(64bit) libdb-5.3.so()(64bit) libdl.so.2()(64bit) liblber-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) libltdl.so.7()(64bit) libm.so.6()(64bit) libperl.so.5.26()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.12)(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) libpthread.so.0(GLIBC_2.3.2)(64bit) libresolv.so.2()(64bit) libsasl2.so.3()(64bit) libslapi-2.4.so.2()(64bit) libssl.so.1.1()(64bit) libutil.so.1()(64bit) rtld(GNU_HASH) Processing files: openldap-clients-2.4.46-18.el8.x86_64 Provides: openldap-clients = 2.4.46-18.el8 openldap-clients(x86-64) = 2.4.46-18.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) liblber-2.4.so.2()(64bit) libldap-2.4.so.2()(64bit) libsasl2.so.3()(64bit) rtld(GNU_HASH) Processing files: openldap-debugsource-2.4.46-18.el8.x86_64 Provides: openldap-debugsource = 2.4.46-18.el8 openldap-debugsource(x86-64) = 2.4.46-18.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-debuginfo-2.4.46-18.el8.x86_64 Provides: debuginfo(build-id) = 1be39ff81c9f256c3a74e8fc08a3543f1c3ab0d8 debuginfo(build-id) = 2ca4270c09e65483947a33b8d9c76e1a97159d75 debuginfo(build-id) = 80a2c329d05caf1cc4a8b78dd582fe801e146431 debuginfo(build-id) = f159adc5910b293f31af37cdbcf79a0ba1cc8d06 openldap-debuginfo = 2.4.46-18.el8 openldap-debuginfo(x86-64) = 2.4.46-18.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-64) = 2.4.46-18.el8 Processing files: openldap-servers-debuginfo-2.4.46-18.el8.x86_64 Provides: debuginfo(build-id) = 04c7dcea2cfb0cee6e5590c3f51b4a0f40e62cdd debuginfo(build-id) = 0fcc008bce1aac7168ed42e497469373f178cbfd debuginfo(build-id) = 3e7c69c642d4c82db842c40d4d1af8a5f853d11e debuginfo(build-id) = 51b68138271d13b0c785ddc68d77c30463f994ee debuginfo(build-id) = 583d8c35e170aabb2c435b1af01525c541881a21 debuginfo(build-id) = 59cd05b9a1cbaca2f61d5a278518856aeb1ac740 debuginfo(build-id) = 5ba911ea78639828190e4c69bc303c3feb161eb9 debuginfo(build-id) = 6289f18f9b18e37ccb76229cda80a45c04b3d5e8 debuginfo(build-id) = 6355f0fc97eef553c5fb0a9f22bbe738f09d03c2 debuginfo(build-id) = 6e30399d4fe06dac1967376ef4bd484872a5234c debuginfo(build-id) = 6e6e63c7282e49cd18e2a345e4985a65aee73b75 debuginfo(build-id) = 6ef8f34516952280df8bbe7be28d5092c8e74be1 debuginfo(build-id) = 6ff8d4b7f2b8f32ee70fd5d45f3c11499031e74f debuginfo(build-id) = 7955a4b4210e1912829bc96229cf52e190bcc276 debuginfo(build-id) = 79fba9ee2de848f50ce4e8b3a3097a33b9d6b397 debuginfo(build-id) = 7c99192ef56d6fb2a47da3a1ec667794c3d82857 debuginfo(build-id) = 8b1a57e1e3da251ffb28e337e3b23b6df48e214b debuginfo(build-id) = 8d662d2590b66df64487dbe1b7092367ce0de9e4 debuginfo(build-id) = 8da6fbc3f08c564a0cc97adb073967b7d009767b debuginfo(build-id) = 8f801b61390ebb0cda439eb78a1f0f054887c7ee debuginfo(build-id) = 91c8a6a17692a45fd262a99d8b6b6bb916fa4c06 debuginfo(build-id) = 961ce6af702985dbdd6c1717c1beb93037680f07 debuginfo(build-id) = 9e3ca90808f2107d9346b2231e1134f0dd55fc9c debuginfo(build-id) = 9f6a000e415819b65897595a76021a762855bb03 debuginfo(build-id) = a7fc5266046abab35dd315cb529c443085be372e debuginfo(build-id) = afa68c7f662466e8d53b1d4787d44984b782e8ed debuginfo(build-id) = c988b8e92f80496edcba02107e8dc0b1920f77a6 debuginfo(build-id) = cc864b9b0ee225fcd34da012a38da9518705c515 debuginfo(build-id) = e16c686e4ce5d5472449d6fd10c528e8095dbf4a debuginfo(build-id) = e3176e45893c3e27372efcc46a09c4219f3005ab debuginfo(build-id) = fbe58d3556aa92c396b6ca62d868ac55e0341093 debuginfo(build-id) = fbf74b3c8cb68cab8f50cb85adbf5cb6ec13dd6f debuginfo(build-id) = fd6b429df6e3f2c1c46cfe90c8ec00bf9ff5810e openldap-servers-debuginfo = 2.4.46-18.el8 openldap-servers-debuginfo(x86-64) = 2.4.46-18.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-64) = 2.4.46-18.el8 Processing files: openldap-clients-debuginfo-2.4.46-18.el8.x86_64 Provides: debuginfo(build-id) = 250cfb047960d866c67cdbfb2fbb53077f0c82ae debuginfo(build-id) = 2b5c50fe72dc0287096f81adb104ffe7b54a64fb debuginfo(build-id) = 3fb3ced425642f6c5ba31fe68f224882337bd94d debuginfo(build-id) = 5b9e9090b350bf81885b8265dc854c6253f8985c debuginfo(build-id) = 6a88ba56c33b1360d48892ae71d91dd2becf3259 debuginfo(build-id) = 81593604ae8b7c1ce02de3531d9a769ee42636a7 debuginfo(build-id) = a846ddb06a6c8ee16dd8b4d199928110a161c1de debuginfo(build-id) = e6330c660b5d8e08c6e58f5fcc27e9e15d017b7d debuginfo(build-id) = f45903b7e75165f63537cdaa58b08d9cbb9acf5b openldap-clients-debuginfo = 2.4.46-18.el8 openldap-clients-debuginfo(x86-64) = 2.4.46-18.el8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-64) = 2.4.46-18.el8 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64 Wrote: /builddir/build/RPMS/openldap-2.4.46-18.el8.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-devel-2.4.46-18.el8.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-servers-2.4.46-18.el8.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-clients-2.4.46-18.el8.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-debugsource-2.4.46-18.el8.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-debuginfo-2.4.46-18.el8.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-servers-debuginfo-2.4.46-18.el8.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-clients-debuginfo-2.4.46-18.el8.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.v4O81g + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.46 + /usr/bin/rm -rf /builddir/build/BUILDROOT/openldap-2.4.46-18.el8.x86_64 + exit 0 Finish: rpmbuild openldap-2.4.46-18.el8.src.rpm Finish: build phase for openldap-2.4.46-18.el8.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-8-x86_64-1676830239.984846/root/var/log/dnf.rpm.log /var/lib/mock/centos-stream-8-x86_64-1676830239.984846/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-8-x86_64-1676830239.984846/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/openldap-2.4.46-18.el8.src.rpm) Config(child) 2 minutes 19 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool