RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux bos01-arm64-042 4.4.0-45-generic #66+buildd2-Ubuntu SMP Fri Oct 21 06:29:15 UTC 2016 aarch64 Buildd toolchain package versions: launchpad-buildd_140 python-lpbuildd_140 sbuild_0.67.0-2ubuntu7 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3 git-build-recipe_0.3.2 git_1:2.7.4-0ubuntu1 dpkg-dev_1.18.4ubuntu1.1 python-debian_0.1.27ubuntu2 qemu-user-static_1:2.5+dfsg-5ubuntu10.5. Syncing the system clock with the buildd NTP service... 25 Oct 12:12:23 ntpdate[1725]: adjust time server 10.211.37.1 offset 0.034018 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-11077009', '/home/buildd/filecache-default/da5a7fe91cfeb8b88d00c8c12442026baa97f2d9'] Unpacking chroot for build PACKAGEBUILD-11077009 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-11077009'] Mounting chroot for build PACKAGEBUILD-11077009 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-11077009', 'deb http://ftpmaster.internal/ubuntu zesty main universe', 'deb http://ftpmaster.internal/ubuntu zesty-security main universe', 'deb http://ftpmaster.internal/ubuntu zesty-updates main universe', 'deb http://ftpmaster.internal/ubuntu zesty-proposed main universe'] Overriding sources.list in build-PACKAGEBUILD-11077009 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-11077009', 'armhf'] Updating debian chroot for build PACKAGEBUILD-11077009 Get:1 http://ftpmaster.internal/ubuntu zesty InRelease [247 kB] Get:2 http://ftpmaster.internal/ubuntu zesty-security InRelease [92.2 kB] Get:3 http://ftpmaster.internal/ubuntu zesty-updates InRelease [92.1 kB] Get:4 http://ftpmaster.internal/ubuntu zesty-proposed InRelease [95.6 kB] Get:5 http://ftpmaster.internal/ubuntu zesty/main armhf Packages [1186 kB] Get:6 http://ftpmaster.internal/ubuntu zesty/main Translation-en [583 kB] Get:7 http://ftpmaster.internal/ubuntu zesty/universe armhf Packages [7496 kB] Get:8 http://ftpmaster.internal/ubuntu zesty/universe Translation-en [4486 kB] Get:9 http://ftpmaster.internal/ubuntu zesty-proposed/main armhf Packages [85.7 kB] Get:10 http://ftpmaster.internal/ubuntu zesty-proposed/main Translation-en [53.5 kB] Get:11 http://ftpmaster.internal/ubuntu zesty-proposed/universe armhf Packages [571 kB] Get:12 http://ftpmaster.internal/ubuntu zesty-proposed/universe Translation-en [294 kB] Fetched 15.3 MB in 5s (2871 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.22 perl-modules-5.22 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libperl5.24 perl-modules-5.24 The following packages will be upgraded: base-files binutils cpp-6 dmsetup g++-6 gcc-6 gcc-6-base libapparmor1 libasan3 libatomic1 libcc1-0 libdevmapper1.02.1 libgcc-6-dev libgcc1 libgomp1 liblzma5 libstdc++-6-dev libstdc++6 libubsan0 linux-libc-dev perl perl-base tzdata xz-utils 24 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 30.6 MB of archives. After this operation, 31.8 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu zesty/main armhf base-files armhf 9.6ubuntu6 [55.8 kB] Get:2 http://ftpmaster.internal/ubuntu zesty-proposed/main armhf perl-modules-5.24 all 5.24.1~rc3-3 [2661 kB] Get:3 http://ftpmaster.internal/ubuntu zesty-proposed/main armhf libperl5.24 armhf 5.24.1~rc3-3 [2792 kB] Get:4 http://ftpmaster.internal/ubuntu zesty-proposed/main armhf perl armhf 5.24.1~rc3-3 [237 kB] Get:5 http://ftpmaster.internal/ubuntu zesty-proposed/main armhf perl-base armhf 5.24.1~rc3-3 [1218 kB] Get:6 http://ftpmaster.internal/ubuntu zesty/main armhf libgomp1 armhf 6.2.0-8ubuntu1 [67.6 kB] Get:7 http://ftpmaster.internal/ubuntu zesty/main armhf libcc1-0 armhf 6.2.0-8ubuntu1 [26.0 kB] Get:8 http://ftpmaster.internal/ubuntu zesty/main armhf libatomic1 armhf 6.2.0-8ubuntu1 [6208 B] Get:9 http://ftpmaster.internal/ubuntu zesty/main armhf libasan3 armhf 6.2.0-8ubuntu1 [286 kB] Get:10 http://ftpmaster.internal/ubuntu zesty/main armhf libubsan0 armhf 6.2.0-8ubuntu1 [95.6 kB] Get:11 http://ftpmaster.internal/ubuntu zesty/main armhf gcc-6-base armhf 6.2.0-8ubuntu1 [17.5 kB] Get:12 http://ftpmaster.internal/ubuntu zesty/main armhf libstdc++6 armhf 6.2.0-8ubuntu1 [356 kB] Get:13 http://ftpmaster.internal/ubuntu zesty/main armhf g++-6 armhf 6.2.0-8ubuntu1 [5917 kB] Get:14 http://ftpmaster.internal/ubuntu zesty/main armhf libstdc++-6-dev armhf 6.2.0-8ubuntu1 [1467 kB] Get:15 http://ftpmaster.internal/ubuntu zesty/main armhf libgcc-6-dev armhf 6.2.0-8ubuntu1 [545 kB] Get:16 http://ftpmaster.internal/ubuntu zesty/main armhf gcc-6 armhf 6.2.0-8ubuntu1 [5745 kB] Get:17 http://ftpmaster.internal/ubuntu zesty/main armhf cpp-6 armhf 6.2.0-8ubuntu1 [5218 kB] Get:18 http://ftpmaster.internal/ubuntu zesty/main armhf libgcc1 armhf 1:6.2.0-8ubuntu1 [38.4 kB] Get:19 http://ftpmaster.internal/ubuntu zesty-proposed/main armhf binutils armhf 2.27-9ubuntu1 [2379 kB] Get:20 http://ftpmaster.internal/ubuntu zesty/main armhf liblzma5 armhf 5.2.2-1.2 [83.2 kB] Get:21 http://ftpmaster.internal/ubuntu zesty-proposed/main armhf tzdata all 2016h-1 [169 kB] Get:22 http://ftpmaster.internal/ubuntu zesty/main armhf libdevmapper1.02.1 armhf 2:1.02.133-1ubuntu1 [158 kB] Get:23 http://ftpmaster.internal/ubuntu zesty/main armhf dmsetup armhf 2:1.02.133-1ubuntu1 [79.7 kB] Get:24 http://ftpmaster.internal/ubuntu zesty-proposed/main armhf libapparmor1 armhf 2.10.95-4ubuntu5.2 [26.3 kB] Get:25 http://ftpmaster.internal/ubuntu zesty/main armhf xz-utils armhf 5.2.2-1.2 [80.0 kB] Get:26 http://ftpmaster.internal/ubuntu zesty-proposed/main armhf linux-libc-dev armhf 4.8.0-27.29 [832 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 30.6 MB in 1s (24.7 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12051 files and directories currently installed.) Preparing to unpack .../base-files_9.6ubuntu6_armhf.deb ... Unpacking base-files (9.6ubuntu6) over (9.6ubuntu5) ... Setting up base-files (9.6ubuntu6) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12051 files and directories currently installed.) Preparing to unpack .../0-perl_5.24.1~rc3-3_armhf.deb ... Unpacking perl (5.24.1~rc3-3) over (5.22.2-3) ... Selecting previously unselected package perl-modules-5.24. Preparing to unpack .../1-perl-modules-5.24_5.24.1~rc3-3_all.deb ... Unpacking perl-modules-5.24 (5.24.1~rc3-3) ... Selecting previously unselected package libperl5.24:armhf. Preparing to unpack .../2-libperl5.24_5.24.1~rc3-3_armhf.deb ... Unpacking libperl5.24:armhf (5.24.1~rc3-3) ... Preparing to unpack .../3-perl-base_5.24.1~rc3-3_armhf.deb ... Unpacking perl-base (5.24.1~rc3-3) over (5.22.2-3) ... Setting up perl-base (5.24.1~rc3-3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13839 files and directories currently installed.) Preparing to unpack .../0-libgomp1_6.2.0-8ubuntu1_armhf.deb ... Unpacking libgomp1:armhf (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Preparing to unpack .../1-libcc1-0_6.2.0-8ubuntu1_armhf.deb ... Unpacking libcc1-0:armhf (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Preparing to unpack .../2-libatomic1_6.2.0-8ubuntu1_armhf.deb ... Unpacking libatomic1:armhf (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Preparing to unpack .../3-libasan3_6.2.0-8ubuntu1_armhf.deb ... Unpacking libasan3:armhf (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Preparing to unpack .../4-libubsan0_6.2.0-8ubuntu1_armhf.deb ... Unpacking libubsan0:armhf (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Preparing to unpack .../5-gcc-6-base_6.2.0-8ubuntu1_armhf.deb ... Unpacking gcc-6-base:armhf (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Setting up gcc-6-base:armhf (6.2.0-8ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13839 files and directories currently installed.) Preparing to unpack .../libstdc++6_6.2.0-8ubuntu1_armhf.deb ... Unpacking libstdc++6:armhf (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Setting up libstdc++6:armhf (6.2.0-8ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13839 files and directories currently installed.) Preparing to unpack .../0-g++-6_6.2.0-8ubuntu1_armhf.deb ... Unpacking g++-6 (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Preparing to unpack .../1-libstdc++-6-dev_6.2.0-8ubuntu1_armhf.deb ... Unpacking libstdc++-6-dev:armhf (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Preparing to unpack .../2-libgcc-6-dev_6.2.0-8ubuntu1_armhf.deb ... Unpacking libgcc-6-dev:armhf (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Preparing to unpack .../3-gcc-6_6.2.0-8ubuntu1_armhf.deb ... Unpacking gcc-6 (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Preparing to unpack .../4-cpp-6_6.2.0-8ubuntu1_armhf.deb ... Unpacking cpp-6 (6.2.0-8ubuntu1) over (6.2.0-5ubuntu12) ... Preparing to unpack .../5-libgcc1_1%3a6.2.0-8ubuntu1_armhf.deb ... Unpacking libgcc1:armhf (1:6.2.0-8ubuntu1) over (1:6.2.0-5ubuntu12) ... Setting up libgcc1:armhf (1:6.2.0-8ubuntu1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13839 files and directories currently installed.) Preparing to unpack .../0-binutils_2.27-9ubuntu1_armhf.deb ... Unpacking binutils (2.27-9ubuntu1) over (2.27-8ubuntu2) ... Preparing to unpack .../1-liblzma5_5.2.2-1.2_armhf.deb ... Unpacking liblzma5:armhf (5.2.2-1.2) over (5.1.1alpha+20120614-2.1ubuntu1) ... Setting up liblzma5:armhf (5.2.2-1.2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13839 files and directories currently installed.) Preparing to unpack .../0-tzdata_2016h-1_all.deb ... Unpacking tzdata (2016h-1) over (2016g-1) ... Preparing to unpack .../1-libdevmapper1.02.1_2%3a1.02.133-1ubuntu1_armhf.deb ... Unpacking libdevmapper1.02.1:armhf (2:1.02.133-1ubuntu1) over (2:1.02.130-1ubuntu1) ... Preparing to unpack .../2-dmsetup_2%3a1.02.133-1ubuntu1_armhf.deb ... Unpacking dmsetup (2:1.02.133-1ubuntu1) over (2:1.02.130-1ubuntu1) ... Preparing to unpack .../3-libapparmor1_2.10.95-4ubuntu5.2_armhf.deb ... Unpacking libapparmor1:armhf (2.10.95-4ubuntu5.2) over (2.10.95-4ubuntu5) ... Preparing to unpack .../4-xz-utils_5.2.2-1.2_armhf.deb ... Unpacking xz-utils (5.2.2-1.2) over (5.1.1alpha+20120614-2.1ubuntu1) ... Preparing to unpack .../5-linux-libc-dev_4.8.0-27.29_armhf.deb ... Unpacking linux-libc-dev:armhf (4.8.0-27.29) over (4.8.0-22.24) ... Setting up libgomp1:armhf (6.2.0-8ubuntu1) ... Setting up libatomic1:armhf (6.2.0-8ubuntu1) ... Setting up perl-modules-5.24 (5.24.1~rc3-3) ... Setting up libperl5.24:armhf (5.24.1~rc3-3) ... Setting up libcc1-0:armhf (6.2.0-8ubuntu1) ... Setting up libasan3:armhf (6.2.0-8ubuntu1) ... Setting up tzdata (2016h-1) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Oct 25 12:12:49 UTC 2016. Universal Time is now: Tue Oct 25 12:12:49 UTC 2016. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libubsan0:armhf (6.2.0-8ubuntu1) ... Setting up linux-libc-dev:armhf (4.8.0-27.29) ... Setting up libdevmapper1.02.1:armhf (2:1.02.133-1ubuntu1) ... Setting up perl (5.24.1~rc3-3) ... Installing new version of config file /etc/perl/sitecustomize.pl ... Processing triggers for libc-bin (2.24-3ubuntu1) ... Setting up libapparmor1:armhf (2.10.95-4ubuntu5.2) ... Setting up xz-utils (5.2.2-1.2) ... Setting up dmsetup (2:1.02.133-1ubuntu1) ... Setting up binutils (2.27-9ubuntu1) ... Setting up cpp-6 (6.2.0-8ubuntu1) ... Setting up libgcc-6-dev:armhf (6.2.0-8ubuntu1) ... Setting up libstdc++-6-dev:armhf (6.2.0-8ubuntu1) ... Setting up gcc-6 (6.2.0-8ubuntu1) ... Setting up g++-6 (6.2.0-8ubuntu1) ... Processing triggers for libc-bin (2.24-3ubuntu1) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-11077009', 'armhf', 'zesty-proposed', '-c', 'chroot:autobuild', '--arch=armhf', '--dist=zesty-proposed', '--purge=never', '--nolog', 'openldap_2.4.42+dfsg-2ubuntu5.dsc'] Initiating build PACKAGEBUILD-11077009 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-45-generic #66+buildd2-Ubuntu SMP Fri Oct 21 06:29:15 UTC 2016 armv7l sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos01-arm64-042.buildd +==============================================================================+ | openldap 2.4.42+dfsg-2ubuntu5 (armhf) 25 Oct 2016 12:12 | +==============================================================================+ Package: openldap Version: 2.4.42+dfsg-2ubuntu5 Source Version: 2.4.42+dfsg-2ubuntu5 Distribution: zesty-proposed Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf I: NOTICE: Log filtering will replace 'build/openldap-bf23Hg/openldap-2.4.42+dfsg' with '<>' I: NOTICE: Log filtering will replace 'build/openldap-bf23Hg' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-11077009/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- openldap_2.4.42+dfsg-2ubuntu5.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-6drvzC/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-6drvzC/apt_archive ./ InRelease Get:2 copy:/<>/resolver-6drvzC/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-6drvzC/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-6drvzC/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-6drvzC/apt_archive ./ Packages [526 B] Fetched 2859 B in 0s (158 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.22 perl-modules-5.22 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 768 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-6drvzC/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [768 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 768 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13839 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 9.20141010), dh-apparmor, dh-autoreconf, dpkg-dev (>= 1.17.14), groff-base, heimdal-dev, libdb5.3-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libslp-dev, libwrap0-dev, lsb-release, nettle-dev, perl:any, po-debconf, time, unixodbc-dev Merged Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev Filtered Build-Depends: debhelper (>= 9.20141010), dh-apparmor, dh-autoreconf, dpkg-dev (>= 1.17.14), groff-base, heimdal-dev, libdb5.3-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libslp-dev, libwrap0-dev, lsb-release, nettle-dev, perl:any, po-debconf, time, unixodbc-dev Filtered Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev dpkg-deb: building package 'sbuild-build-depends-openldap-dummy' in '/<>/resolver-85mbgo/apt_archive/sbuild-build-depends-openldap-dummy.deb'. Ign:1 copy:/<>/resolver-85mbgo/apt_archive ./ InRelease Get:2 copy:/<>/resolver-85mbgo/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-85mbgo/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-85mbgo/apt_archive ./ Sources [387 B] Get:5 copy:/<>/resolver-85mbgo/apt_archive ./ Packages [689 B] Fetched 3195 B in 0s (182 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install openldap build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.22 perl-modules-5.22 Use 'sudo apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper dh-apparmor dh-autoreconf dh-python dh-strip-nondeterminism distro-info-data file gettext gettext-base groff-base heimdal-dev heimdal-multidev intltool-debian libarchive-zip-perl libbsd0 libcroco3 libdb5.3-dev libedit2 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libhdb9-heimdal libicu57 libidn11-dev libkadm5clnt7-heimdal libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal libltdl-dev libltdl7 libmagic1 libmpdec2 libodbc1 libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1 libpython3-stdlib libpython3.5-minimal libpython3.5-stdlib libsasl2-dev libsigsegv2 libsl0-heimdal libslp-dev libslp1 libtasn1-6-dev libtimedate-perl libtool libunistring0 libwrap0 libwrap0-dev libxml2 lsb-release m4 man-db mime-support nettle-dev odbcinst odbcinst1debian2 pkg-config po-debconf python3 python3-minimal python3.5 python3.5-minimal time unixodbc unixodbc-dev zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation doc-base dh-make apparmor-easyprof gettext-doc libasprintf-dev libgettextpo-dev groff heimdal-docs db5.3-doc gmp-doc libgmp10-doc libmpfr-dev gnutls-doc gnutls-bin libtool-doc libmyodbc odbc-postgresql tdsodbc unixodbc-bin openslp-doc slpd gfortran | fortran95-compiler gcj-jdk lsb less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.5-venv python3.5-doc binfmt-support Recommended packages: curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs libtasn1-doc tcpd xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper dh-apparmor dh-autoreconf dh-python dh-strip-nondeterminism distro-info-data file gettext gettext-base groff-base heimdal-dev heimdal-multidev intltool-debian libarchive-zip-perl libbsd0 libcroco3 libdb5.3-dev libedit2 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libhdb9-heimdal libicu57 libidn11-dev libkadm5clnt7-heimdal libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal libltdl-dev libltdl7 libmagic1 libmpdec2 libodbc1 libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1 libpython3-stdlib libpython3.5-minimal libpython3.5-stdlib libsasl2-dev libsigsegv2 libsl0-heimdal libslp-dev libslp1 libtasn1-6-dev libtimedate-perl libtool libunistring0 libwrap0 libwrap0-dev libxml2 lsb-release m4 man-db mime-support nettle-dev odbcinst odbcinst1debian2 pkg-config po-debconf python3 python3-minimal python3.5 python3.5-minimal sbuild-build-depends-openldap-dummy time unixodbc unixodbc-dev zlib1g-dev 0 upgraded, 81 newly installed, 0 to remove and 0 not upgraded. Need to get 28.2 MB of archives. After this operation, 109 MB of additional disk space will be used. Get:1 copy:/<>/resolver-85mbgo/apt_archive ./ sbuild-build-depends-openldap-dummy 0.invalid.0 [932 B] Get:2 http://ftpmaster.internal/ubuntu zesty/main armhf libpython3.5-minimal armhf 3.5.2-6 [523 kB] Get:3 http://ftpmaster.internal/ubuntu zesty/main armhf libexpat1 armhf 2.2.0-1 [53.1 kB] Get:4 http://ftpmaster.internal/ubuntu zesty/main armhf python3.5-minimal armhf 3.5.2-6 [1382 kB] Get:5 http://ftpmaster.internal/ubuntu zesty/main armhf python3-minimal armhf 3.5.1-4 [23.5 kB] Get:6 http://ftpmaster.internal/ubuntu zesty/main armhf mime-support all 3.60ubuntu1 [30.1 kB] Get:7 http://ftpmaster.internal/ubuntu zesty/main armhf libmpdec2 armhf 2.4.2-1 [66.9 kB] Get:8 http://ftpmaster.internal/ubuntu zesty/main armhf libpython3.5-stdlib armhf 3.5.2-6 [2077 kB] Get:9 http://ftpmaster.internal/ubuntu zesty/main armhf python3.5 armhf 3.5.2-6 [171 kB] Get:10 http://ftpmaster.internal/ubuntu zesty/main armhf libpython3-stdlib armhf 3.5.1-4 [6878 B] Get:11 http://ftpmaster.internal/ubuntu zesty/main armhf dh-python all 2.20160818 [80.0 kB] Get:12 http://ftpmaster.internal/ubuntu zesty/main armhf python3 armhf 3.5.1-4 [8722 B] Get:13 http://ftpmaster.internal/ubuntu zesty/main armhf groff-base armhf 1.22.3-8 [1013 kB] Get:14 http://ftpmaster.internal/ubuntu zesty/main armhf bsdmainutils armhf 9.0.6ubuntu3 [169 kB] Get:15 http://ftpmaster.internal/ubuntu zesty/main armhf libpipeline1 armhf 1.4.1-2 [21.0 kB] Get:16 http://ftpmaster.internal/ubuntu zesty/main armhf man-db armhf 2.7.5-1 [836 kB] Get:17 http://ftpmaster.internal/ubuntu zesty/main armhf libunistring0 armhf 0.9.3-5.2ubuntu1 [250 kB] Get:18 http://ftpmaster.internal/ubuntu zesty/main armhf libwrap0 armhf 7.6.q-25 [43.6 kB] Get:19 http://ftpmaster.internal/ubuntu zesty/main armhf distro-info-data all 0.32 [4000 B] Get:20 http://ftpmaster.internal/ubuntu zesty/main armhf libmagic1 armhf 1:5.28-2ubuntu1 [229 kB] Get:21 http://ftpmaster.internal/ubuntu zesty/main armhf file armhf 1:5.28-2ubuntu1 [21.5 kB] Get:22 http://ftpmaster.internal/ubuntu zesty/main armhf libbsd0 armhf 0.8.3-1 [48.3 kB] Get:23 http://ftpmaster.internal/ubuntu zesty/main armhf lsb-release all 9.20160110ubuntu5 [11.1 kB] Get:24 http://ftpmaster.internal/ubuntu zesty/main armhf gettext-base armhf 0.19.8.1-1ubuntu2 [45.0 kB] Get:25 http://ftpmaster.internal/ubuntu zesty/main armhf libedit2 armhf 3.1-20150325-1ubuntu2 [62.2 kB] Get:26 http://ftpmaster.internal/ubuntu zesty/main armhf libglib2.0-0 armhf 2.50.0-1 [998 kB] Get:27 http://ftpmaster.internal/ubuntu zesty/main armhf libicu57 armhf 57.1-4 [7424 kB] Get:28 http://ftpmaster.internal/ubuntu zesty/main armhf libxml2 armhf 2.9.4+dfsg1-2 [605 kB] Get:29 http://ftpmaster.internal/ubuntu zesty/main armhf time armhf 1.7-25.1 [25.9 kB] Get:30 http://ftpmaster.internal/ubuntu zesty/main armhf libsigsegv2 armhf 2.10-5 [13.3 kB] Get:31 http://ftpmaster.internal/ubuntu zesty/main armhf m4 armhf 1.4.17-5 [179 kB] Get:32 http://ftpmaster.internal/ubuntu zesty/main armhf autoconf all 2.69-10 [321 kB] Get:33 http://ftpmaster.internal/ubuntu zesty/main armhf autotools-dev all 20160430.1 [39.6 kB] Get:34 http://ftpmaster.internal/ubuntu zesty/main armhf automake all 1:1.15-4ubuntu1 [510 kB] Get:35 http://ftpmaster.internal/ubuntu zesty/main armhf autopoint all 0.19.8.1-1ubuntu2 [412 kB] Get:36 http://ftpmaster.internal/ubuntu zesty/main armhf libtool all 2.4.6-1 [194 kB] Get:37 http://ftpmaster.internal/ubuntu zesty/main armhf dh-autoreconf all 12 [15.8 kB] Get:38 http://ftpmaster.internal/ubuntu zesty/main armhf libarchive-zip-perl all 1.59-1 [84.0 kB] Get:39 http://ftpmaster.internal/ubuntu zesty/main armhf libfile-stripnondeterminism-perl all 0.028-1 [12.5 kB] Get:40 http://ftpmaster.internal/ubuntu zesty/main armhf libtimedate-perl all 2.3000-2 [37.5 kB] Get:41 http://ftpmaster.internal/ubuntu zesty/main armhf dh-strip-nondeterminism all 0.028-1 [4820 B] Get:42 http://ftpmaster.internal/ubuntu zesty/main armhf libcroco3 armhf 0.6.11-1 [70.0 kB] Get:43 http://ftpmaster.internal/ubuntu zesty/main armhf gettext armhf 0.19.8.1-1ubuntu2 [1016 kB] Get:44 http://ftpmaster.internal/ubuntu zesty/main armhf intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:45 http://ftpmaster.internal/ubuntu zesty/main armhf po-debconf all 1.0.19 [234 kB] Get:46 http://ftpmaster.internal/ubuntu zesty/main armhf debhelper all 10.2.2ubuntu1 [742 kB] Get:47 http://ftpmaster.internal/ubuntu zesty/main armhf libgmpxx4ldbl armhf 2:6.1.1+dfsg-1 [8104 B] Get:48 http://ftpmaster.internal/ubuntu zesty/main armhf libgmp-dev armhf 2:6.1.1+dfsg-1 [253 kB] Get:49 http://ftpmaster.internal/ubuntu zesty/main armhf libgnutls-openssl27 armhf 3.5.3-5ubuntu1 [18.1 kB] Get:50 http://ftpmaster.internal/ubuntu zesty/main armhf libgnutlsxx28 armhf 3.5.3-5ubuntu1 [11.9 kB] Get:51 http://ftpmaster.internal/ubuntu zesty/main armhf nettle-dev armhf 3.2-1 [947 kB] Get:52 http://ftpmaster.internal/ubuntu zesty/main armhf zlib1g-dev armhf 1:1.2.8.dfsg-2ubuntu5 [161 kB] Get:53 http://ftpmaster.internal/ubuntu zesty/main armhf libtasn1-6-dev armhf 4.9-4 [80.0 kB] Get:54 http://ftpmaster.internal/ubuntu zesty/main armhf libp11-kit-dev armhf 0.23.2-5 [56.8 kB] Get:55 http://ftpmaster.internal/ubuntu zesty/main armhf pkg-config armhf 0.29.1-0ubuntu1 [42.2 kB] Get:56 http://ftpmaster.internal/ubuntu zesty/main armhf libidn11-dev armhf 1.33-1 [516 kB] Get:57 http://ftpmaster.internal/ubuntu zesty/main armhf libgnutls28-dev armhf 3.5.3-5ubuntu1 [579 kB] Get:58 http://ftpmaster.internal/ubuntu zesty/main armhf libhdb9-heimdal armhf 1.7~git20150920+dfsg-4ubuntu1 [50.2 kB] Get:59 http://ftpmaster.internal/ubuntu zesty/main armhf libkadm5clnt7-heimdal armhf 1.7~git20150920+dfsg-4ubuntu1 [15.4 kB] Get:60 http://ftpmaster.internal/ubuntu zesty/main armhf libkadm5srv8-heimdal armhf 1.7~git20150920+dfsg-4ubuntu1 [24.2 kB] Get:61 http://ftpmaster.internal/ubuntu zesty/main armhf libltdl7 armhf 2.4.6-1 [35.8 kB] Get:62 http://ftpmaster.internal/ubuntu zesty/main armhf libltdl-dev armhf 2.4.6-1 [159 kB] Get:63 http://ftpmaster.internal/ubuntu zesty/main armhf libodbc1 armhf 2.3.1-4.1build1 [151 kB] Get:64 http://ftpmaster.internal/ubuntu zesty-proposed/main armhf libperl-dev armhf 5.24.1~rc3-3 [2484 kB] Get:65 http://ftpmaster.internal/ubuntu zesty/main armhf libsasl2-dev armhf 2.1.26.dfsg1-15 [240 kB] Get:66 http://ftpmaster.internal/ubuntu zesty/main armhf libslp1 armhf 1.2.1-11 [34.1 kB] Get:67 http://ftpmaster.internal/ubuntu zesty/main armhf libwrap0-dev armhf 7.6.q-25 [19.1 kB] Get:68 http://ftpmaster.internal/ubuntu zesty/main armhf odbcinst1debian2 armhf 2.3.1-4.1build1 [34.0 kB] Get:69 http://ftpmaster.internal/ubuntu zesty/main armhf odbcinst armhf 2.3.1-4.1build1 [12.0 kB] Get:70 http://ftpmaster.internal/ubuntu zesty/main armhf unixodbc armhf 2.3.1-4.1build1 [18.0 kB] Get:71 http://ftpmaster.internal/ubuntu zesty/main armhf comerr-dev armhf 2.1-1.43.3-1 [37.8 kB] Get:72 http://ftpmaster.internal/ubuntu zesty-proposed/universe armhf dh-apparmor all 2.10.95-4ubuntu5.2 [10.3 kB] Get:73 http://ftpmaster.internal/ubuntu zesty/main armhf libkafs0-heimdal armhf 1.7~git20150920+dfsg-4ubuntu1 [13.5 kB] Get:74 http://ftpmaster.internal/ubuntu zesty/main armhf libkdc2-heimdal armhf 1.7~git20150920+dfsg-4ubuntu1 [48.6 kB] Get:75 http://ftpmaster.internal/ubuntu zesty/main armhf libotp0-heimdal armhf 1.7~git20150920+dfsg-4ubuntu1 [21.8 kB] Get:76 http://ftpmaster.internal/ubuntu zesty/main armhf libsl0-heimdal armhf 1.7~git20150920+dfsg-4ubuntu1 [12.0 kB] Get:77 http://ftpmaster.internal/ubuntu zesty/main armhf heimdal-multidev armhf 1.7~git20150920+dfsg-4ubuntu1 [967 kB] Get:78 http://ftpmaster.internal/ubuntu zesty/main armhf heimdal-dev armhf 1.7~git20150920+dfsg-4ubuntu1 [117 kB] Get:79 http://ftpmaster.internal/ubuntu zesty/main armhf libdb5.3-dev armhf 5.3.28-12 [666 kB] Get:80 http://ftpmaster.internal/ubuntu zesty/main armhf libslp-dev armhf 1.2.1-11 [41.5 kB] Get:81 http://ftpmaster.internal/ubuntu zesty/main armhf unixodbc-dev armhf 2.3.1-4.1build1 [201 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 28.2 MB in 1s (22.4 MB/s) Selecting previously unselected package libpython3.5-minimal:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13839 files and directories currently installed.) Preparing to unpack .../0-libpython3.5-minimal_3.5.2-6_armhf.deb ... Unpacking libpython3.5-minimal:armhf (3.5.2-6) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../1-libexpat1_2.2.0-1_armhf.deb ... Unpacking libexpat1:armhf (2.2.0-1) ... Selecting previously unselected package python3.5-minimal. Preparing to unpack .../2-python3.5-minimal_3.5.2-6_armhf.deb ... Unpacking python3.5-minimal (3.5.2-6) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../3-python3-minimal_3.5.1-4_armhf.deb ... Unpacking python3-minimal (3.5.1-4) ... Selecting previously unselected package mime-support. Preparing to unpack .../4-mime-support_3.60ubuntu1_all.deb ... Unpacking mime-support (3.60ubuntu1) ... Selecting previously unselected package libmpdec2:armhf. Preparing to unpack .../5-libmpdec2_2.4.2-1_armhf.deb ... Unpacking libmpdec2:armhf (2.4.2-1) ... Selecting previously unselected package libpython3.5-stdlib:armhf. Preparing to unpack .../6-libpython3.5-stdlib_3.5.2-6_armhf.deb ... Unpacking libpython3.5-stdlib:armhf (3.5.2-6) ... Selecting previously unselected package python3.5. Preparing to unpack .../7-python3.5_3.5.2-6_armhf.deb ... Unpacking python3.5 (3.5.2-6) ... Selecting previously unselected package libpython3-stdlib:armhf. Preparing to unpack .../8-libpython3-stdlib_3.5.1-4_armhf.deb ... Unpacking libpython3-stdlib:armhf (3.5.1-4) ... Selecting previously unselected package dh-python. Preparing to unpack .../9-dh-python_2.20160818_all.deb ... Unpacking dh-python (2.20160818) ... Setting up libpython3.5-minimal:armhf (3.5.2-6) ... Setting up libexpat1:armhf (2.2.0-1) ... Setting up python3.5-minimal (3.5.2-6) ... Setting up python3-minimal (3.5.1-4) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 14789 files and directories currently installed.) Preparing to unpack .../00-python3_3.5.1-4_armhf.deb ... Unpacking python3 (3.5.1-4) ... Selecting previously unselected package groff-base. Preparing to unpack .../01-groff-base_1.22.3-8_armhf.deb ... Unpacking groff-base (1.22.3-8) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../02-bsdmainutils_9.0.6ubuntu3_armhf.deb ... Unpacking bsdmainutils (9.0.6ubuntu3) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../03-libpipeline1_1.4.1-2_armhf.deb ... Unpacking libpipeline1:armhf (1.4.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.7.5-1_armhf.deb ... Unpacking man-db (2.7.5-1) ... Selecting previously unselected package libunistring0:armhf. Preparing to unpack .../05-libunistring0_0.9.3-5.2ubuntu1_armhf.deb ... Unpacking libunistring0:armhf (0.9.3-5.2ubuntu1) ... Selecting previously unselected package libwrap0:armhf. Preparing to unpack .../06-libwrap0_7.6.q-25_armhf.deb ... Unpacking libwrap0:armhf (7.6.q-25) ... Selecting previously unselected package distro-info-data. Preparing to unpack .../07-distro-info-data_0.32_all.deb ... Unpacking distro-info-data (0.32) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../08-libmagic1_1%3a5.28-2ubuntu1_armhf.deb ... Unpacking libmagic1:armhf (1:5.28-2ubuntu1) ... Selecting previously unselected package file. Preparing to unpack .../09-file_1%3a5.28-2ubuntu1_armhf.deb ... Unpacking file (1:5.28-2ubuntu1) ... Selecting previously unselected package libbsd0:armhf. Preparing to unpack .../10-libbsd0_0.8.3-1_armhf.deb ... Unpacking libbsd0:armhf (0.8.3-1) ... Selecting previously unselected package lsb-release. Preparing to unpack .../11-lsb-release_9.20160110ubuntu5_all.deb ... Unpacking lsb-release (9.20160110ubuntu5) ... Selecting previously unselected package gettext-base. Preparing to unpack .../12-gettext-base_0.19.8.1-1ubuntu2_armhf.deb ... Unpacking gettext-base (0.19.8.1-1ubuntu2) ... Selecting previously unselected package libedit2:armhf. Preparing to unpack .../13-libedit2_3.1-20150325-1ubuntu2_armhf.deb ... Unpacking libedit2:armhf (3.1-20150325-1ubuntu2) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../14-libglib2.0-0_2.50.0-1_armhf.deb ... Unpacking libglib2.0-0:armhf (2.50.0-1) ... Selecting previously unselected package libicu57:armhf. Preparing to unpack .../15-libicu57_57.1-4_armhf.deb ... Unpacking libicu57:armhf (57.1-4) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../16-libxml2_2.9.4+dfsg1-2_armhf.deb ... Unpacking libxml2:armhf (2.9.4+dfsg1-2) ... Selecting previously unselected package time. Preparing to unpack .../17-time_1.7-25.1_armhf.deb ... Unpacking time (1.7-25.1) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../18-libsigsegv2_2.10-5_armhf.deb ... Unpacking libsigsegv2:armhf (2.10-5) ... Selecting previously unselected package m4. Preparing to unpack .../19-m4_1.4.17-5_armhf.deb ... Unpacking m4 (1.4.17-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../20-autoconf_2.69-10_all.deb ... Unpacking autoconf (2.69-10) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../21-autotools-dev_20160430.1_all.deb ... Unpacking autotools-dev (20160430.1) ... Selecting previously unselected package automake. Preparing to unpack .../22-automake_1%3a1.15-4ubuntu1_all.deb ... Unpacking automake (1:1.15-4ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../23-autopoint_0.19.8.1-1ubuntu2_all.deb ... Unpacking autopoint (0.19.8.1-1ubuntu2) ... Selecting previously unselected package libtool. Preparing to unpack .../24-libtool_2.4.6-1_all.deb ... Unpacking libtool (2.4.6-1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../25-dh-autoreconf_12_all.deb ... Unpacking dh-autoreconf (12) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../26-libarchive-zip-perl_1.59-1_all.deb ... Unpacking libarchive-zip-perl (1.59-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../27-libfile-stripnondeterminism-perl_0.028-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.028-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../28-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../29-dh-strip-nondeterminism_0.028-1_all.deb ... Unpacking dh-strip-nondeterminism (0.028-1) ... Selecting previously unselected package libcroco3:armhf. Preparing to unpack .../30-libcroco3_0.6.11-1_armhf.deb ... Unpacking libcroco3:armhf (0.6.11-1) ... Selecting previously unselected package gettext. Preparing to unpack .../31-gettext_0.19.8.1-1ubuntu2_armhf.deb ... Unpacking gettext (0.19.8.1-1ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../32-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../33-po-debconf_1.0.19_all.deb ... Unpacking po-debconf (1.0.19) ... Selecting previously unselected package debhelper. Preparing to unpack .../34-debhelper_10.2.2ubuntu1_all.deb ... Unpacking debhelper (10.2.2ubuntu1) ... Selecting previously unselected package libgmpxx4ldbl:armhf. Preparing to unpack .../35-libgmpxx4ldbl_2%3a6.1.1+dfsg-1_armhf.deb ... Unpacking libgmpxx4ldbl:armhf (2:6.1.1+dfsg-1) ... Selecting previously unselected package libgmp-dev:armhf. Preparing to unpack .../36-libgmp-dev_2%3a6.1.1+dfsg-1_armhf.deb ... Unpacking libgmp-dev:armhf (2:6.1.1+dfsg-1) ... Selecting previously unselected package libgnutls-openssl27:armhf. Preparing to unpack .../37-libgnutls-openssl27_3.5.3-5ubuntu1_armhf.deb ... Unpacking libgnutls-openssl27:armhf (3.5.3-5ubuntu1) ... Selecting previously unselected package libgnutlsxx28:armhf. Preparing to unpack .../38-libgnutlsxx28_3.5.3-5ubuntu1_armhf.deb ... Unpacking libgnutlsxx28:armhf (3.5.3-5ubuntu1) ... Selecting previously unselected package nettle-dev. Preparing to unpack .../39-nettle-dev_3.2-1_armhf.deb ... Unpacking nettle-dev (3.2-1) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../40-zlib1g-dev_1%3a1.2.8.dfsg-2ubuntu5_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-2ubuntu5) ... Selecting previously unselected package libtasn1-6-dev:armhf. Preparing to unpack .../41-libtasn1-6-dev_4.9-4_armhf.deb ... Unpacking libtasn1-6-dev:armhf (4.9-4) ... Selecting previously unselected package libp11-kit-dev:armhf. Preparing to unpack .../42-libp11-kit-dev_0.23.2-5_armhf.deb ... Unpacking libp11-kit-dev:armhf (0.23.2-5) ... Selecting previously unselected package pkg-config. Preparing to unpack .../43-pkg-config_0.29.1-0ubuntu1_armhf.deb ... Unpacking pkg-config (0.29.1-0ubuntu1) ... Selecting previously unselected package libidn11-dev. Preparing to unpack .../44-libidn11-dev_1.33-1_armhf.deb ... Unpacking libidn11-dev (1.33-1) ... Selecting previously unselected package libgnutls28-dev:armhf. Preparing to unpack .../45-libgnutls28-dev_3.5.3-5ubuntu1_armhf.deb ... Unpacking libgnutls28-dev:armhf (3.5.3-5ubuntu1) ... Selecting previously unselected package libhdb9-heimdal:armhf. Preparing to unpack .../46-libhdb9-heimdal_1.7~git20150920+dfsg-4ubuntu1_armhf.deb ... Unpacking libhdb9-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Selecting previously unselected package libkadm5clnt7-heimdal:armhf. Preparing to unpack .../47-libkadm5clnt7-heimdal_1.7~git20150920+dfsg-4ubuntu1_armhf.deb ... Unpacking libkadm5clnt7-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Selecting previously unselected package libkadm5srv8-heimdal:armhf. Preparing to unpack .../48-libkadm5srv8-heimdal_1.7~git20150920+dfsg-4ubuntu1_armhf.deb ... Unpacking libkadm5srv8-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Selecting previously unselected package libltdl7:armhf. Preparing to unpack .../49-libltdl7_2.4.6-1_armhf.deb ... Unpacking libltdl7:armhf (2.4.6-1) ... Selecting previously unselected package libltdl-dev:armhf. Preparing to unpack .../50-libltdl-dev_2.4.6-1_armhf.deb ... Unpacking libltdl-dev:armhf (2.4.6-1) ... Selecting previously unselected package libodbc1:armhf. Preparing to unpack .../51-libodbc1_2.3.1-4.1build1_armhf.deb ... Unpacking libodbc1:armhf (2.3.1-4.1build1) ... Selecting previously unselected package libperl-dev. Preparing to unpack .../52-libperl-dev_5.24.1~rc3-3_armhf.deb ... Unpacking libperl-dev (5.24.1~rc3-3) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../53-libsasl2-dev_2.1.26.dfsg1-15_armhf.deb ... Unpacking libsasl2-dev (2.1.26.dfsg1-15) ... Selecting previously unselected package libslp1:armhf. Preparing to unpack .../54-libslp1_1.2.1-11_armhf.deb ... Unpacking libslp1:armhf (1.2.1-11) ... Selecting previously unselected package libwrap0-dev:armhf. Preparing to unpack .../55-libwrap0-dev_7.6.q-25_armhf.deb ... Unpacking libwrap0-dev:armhf (7.6.q-25) ... Selecting previously unselected package odbcinst1debian2:armhf. Preparing to unpack .../56-odbcinst1debian2_2.3.1-4.1build1_armhf.deb ... Unpacking odbcinst1debian2:armhf (2.3.1-4.1build1) ... Selecting previously unselected package odbcinst. Preparing to unpack .../57-odbcinst_2.3.1-4.1build1_armhf.deb ... Unpacking odbcinst (2.3.1-4.1build1) ... Selecting previously unselected package unixodbc. Preparing to unpack .../58-unixodbc_2.3.1-4.1build1_armhf.deb ... Unpacking unixodbc (2.3.1-4.1build1) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../59-comerr-dev_2.1-1.43.3-1_armhf.deb ... Unpacking comerr-dev (2.1-1.43.3-1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../60-dh-apparmor_2.10.95-4ubuntu5.2_all.deb ... Unpacking dh-apparmor (2.10.95-4ubuntu5.2) ... Selecting previously unselected package libkafs0-heimdal:armhf. Preparing to unpack .../61-libkafs0-heimdal_1.7~git20150920+dfsg-4ubuntu1_armhf.deb ... Unpacking libkafs0-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Selecting previously unselected package libkdc2-heimdal:armhf. Preparing to unpack .../62-libkdc2-heimdal_1.7~git20150920+dfsg-4ubuntu1_armhf.deb ... Unpacking libkdc2-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Selecting previously unselected package libotp0-heimdal:armhf. Preparing to unpack .../63-libotp0-heimdal_1.7~git20150920+dfsg-4ubuntu1_armhf.deb ... Unpacking libotp0-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Selecting previously unselected package libsl0-heimdal:armhf. Preparing to unpack .../64-libsl0-heimdal_1.7~git20150920+dfsg-4ubuntu1_armhf.deb ... Unpacking libsl0-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Selecting previously unselected package heimdal-multidev. Preparing to unpack .../65-heimdal-multidev_1.7~git20150920+dfsg-4ubuntu1_armhf.deb ... Unpacking heimdal-multidev (1.7~git20150920+dfsg-4ubuntu1) ... Selecting previously unselected package heimdal-dev. Preparing to unpack .../66-heimdal-dev_1.7~git20150920+dfsg-4ubuntu1_armhf.deb ... Unpacking heimdal-dev (1.7~git20150920+dfsg-4ubuntu1) ... Selecting previously unselected package libdb5.3-dev. Preparing to unpack .../67-libdb5.3-dev_5.3.28-12_armhf.deb ... Unpacking libdb5.3-dev (5.3.28-12) ... Selecting previously unselected package libslp-dev:armhf. Preparing to unpack .../68-libslp-dev_1.2.1-11_armhf.deb ... Unpacking libslp-dev:armhf (1.2.1-11) ... Selecting previously unselected package unixodbc-dev. Preparing to unpack .../69-unixodbc-dev_2.3.1-4.1build1_armhf.deb ... Unpacking unixodbc-dev (2.3.1-4.1build1) ... Selecting previously unselected package sbuild-build-depends-openldap-dummy. Preparing to unpack .../70-sbuild-build-depends-openldap-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-openldap-dummy (0.invalid.0) ... Setting up libotp0-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libperl-dev (5.24.1~rc3-3) ... Setting up libarchive-zip-perl (1.59-1) ... Setting up comerr-dev (2.1-1.43.3-1) ... Setting up time (1.7-25.1) ... Setting up mime-support (3.60ubuntu1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:armhf (2.10-5) ... Setting up libslp1:armhf (1.2.1-11) ... Setting up groff-base (1.22.3-8) ... Setting up libglib2.0-0:armhf (2.50.0-1) ... No schema files found: doing nothing. Setting up libslp-dev:armhf (1.2.1-11) ... Setting up libkafs0-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libp11-kit-dev:armhf (0.23.2-5) ... Setting up libtasn1-6-dev:armhf (4.9-4) ... Setting up distro-info-data (0.32) ... Setting up gettext-base (0.19.8.1-1ubuntu2) ... Setting up libpipeline1:armhf (1.4.1-2) ... Setting up libhdb9-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Setting up m4 (1.4.17-5) ... Setting up libkadm5clnt7-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libicu57:armhf (57.1-4) ... Setting up libbsd0:armhf (0.8.3-1) ... Setting up libsasl2-dev (2.1.26.dfsg1-15) ... Setting up libxml2:armhf (2.9.4+dfsg1-2) ... Setting up libmagic1:armhf (1:5.28-2ubuntu1) ... Setting up libcroco3:armhf (0.6.11-1) ... Setting up pkg-config (0.29.1-0ubuntu1) ... Setting up libgnutlsxx28:armhf (3.5.3-5ubuntu1) ... Setting up libdb5.3-dev (5.3.28-12) ... Processing triggers for libc-bin (2.24-3ubuntu1) ... Setting up autotools-dev (20160430.1) ... Setting up libunistring0:armhf (0.9.3-5.2ubuntu1) ... Setting up dh-apparmor (2.10.95-4ubuntu5.2) ... Setting up libgnutls-openssl27:armhf (3.5.3-5ubuntu1) ... Setting up libltdl7:armhf (2.4.6-1) ... Setting up libkadm5srv8-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Setting up bsdmainutils (9.0.6ubuntu3) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgmpxx4ldbl:armhf (2:6.1.1+dfsg-1) ... Setting up autopoint (0.19.8.1-1ubuntu2) ... Setting up libmpdec2:armhf (2.4.2-1) ... Setting up libwrap0:armhf (7.6.q-25) ... Setting up libidn11-dev (1.33-1) ... Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-2ubuntu5) ... Setting up libfile-stripnondeterminism-perl (0.028-1) ... Setting up libedit2:armhf (3.1-20150325-1ubuntu2) ... Setting up libgmp-dev:armhf (2:6.1.1+dfsg-1) ... Setting up libodbc1:armhf (2.3.1-4.1build1) ... Setting up libltdl-dev:armhf (2.4.6-1) ... Setting up libwrap0-dev:armhf (7.6.q-25) ... Setting up gettext (0.19.8.1-1ubuntu2) ... Setting up libpython3.5-stdlib:armhf (3.5.2-6) ... Setting up libkdc2-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Setting up autoconf (2.69-10) ... Setting up file (1:5.28-2ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.15-4ubuntu1) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.7.5-1) ... Not building database; man-db/auto-update is not 'true'. Setting up nettle-dev (3.2-1) ... Setting up libsl0-heimdal:armhf (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libtool (2.4.6-1) ... Setting up python3.5 (3.5.2-6) ... Setting up libpython3-stdlib:armhf (3.5.1-4) ... Setting up po-debconf (1.0.19) ... Setting up heimdal-multidev (1.7~git20150920+dfsg-4ubuntu1) ... Setting up libgnutls28-dev:armhf (3.5.3-5ubuntu1) ... Setting up heimdal-dev (1.7~git20150920+dfsg-4ubuntu1) ... Setting up odbcinst1debian2:armhf (2.3.1-4.1build1) ... Setting up dh-python (2.20160818) ... Setting up dh-autoreconf (12) ... Setting up python3 (3.5.1-4) ... Setting up odbcinst (2.3.1-4.1build1) ... Setting up lsb-release (9.20160110ubuntu5) ... Setting up dh-strip-nondeterminism (0.028-1) ... Setting up unixodbc (2.3.1-4.1build1) ... Setting up debhelper (10.2.2ubuntu1) ... Setting up unixodbc-dev (2.3.1-4.1build1) ... Setting up sbuild-build-depends-openldap-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.24-3ubuntu1) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-45-generic arm64 (armv7l) Toolchain package versions: binutils_2.27-9ubuntu1 dpkg-dev_1.18.10ubuntu1 g++-6_6.2.0-8ubuntu1 gcc-6_6.2.0-8ubuntu1 libc6-dev_2.24-3ubuntu1 libstdc++-6-dev_6.2.0-8ubuntu1 libstdc++6_6.2.0-8ubuntu1 linux-libc-dev_4.8.0-27.29 Package versions: adduser_3.113+nmu3ubuntu4 advancecomp_1.20-1 apt_1.3.1 apt-transport-https_1.3.1 autoconf_2.69-10 automake_1:1.15-4ubuntu1 autopoint_0.19.8.1-1ubuntu2 autotools-dev_20160430.1 base-files_9.6ubuntu6 base-passwd_3.5.40 bash_4.3-15ubuntu1 binutils_2.27-9ubuntu1 bsdmainutils_9.0.6ubuntu3 bsdutils_1:2.28.2-1ubuntu1 build-essential_12.1ubuntu2 bzip2_1.0.6-8build1 ca-certificates_20160104ubuntu1 comerr-dev_2.1-1.43.3-1 coreutils_8.25-2ubuntu2 cpp_4:6.1.1-1ubuntu2 cpp-6_6.2.0-8ubuntu1 dash_0.5.8-2.3ubuntu1 debconf_1.5.59ubuntu1 debhelper_10.2.2ubuntu1 debianutils_4.8 dh-apparmor_2.10.95-4ubuntu5.2 dh-autoreconf_12 dh-python_2.20160818 dh-strip-nondeterminism_0.028-1 diffutils_1:3.3-3 distro-info-data_0.32 dmsetup_2:1.02.133-1ubuntu1 dpkg_1.18.10ubuntu1 dpkg-dev_1.18.10ubuntu1 e2fslibs_1.43.3-1 e2fsprogs_1.43.3-1 fakeroot_1.21-1ubuntu2 file_1:5.28-2ubuntu1 findutils_4.6.0+git+20160703-2 g++_4:6.1.1-1ubuntu2 g++-6_6.2.0-8ubuntu1 gcc_4:6.1.1-1ubuntu2 gcc-6_6.2.0-8ubuntu1 gcc-6-base_6.2.0-8ubuntu1 gettext_0.19.8.1-1ubuntu2 gettext-base_0.19.8.1-1ubuntu2 gnupg_2.1.15-1ubuntu6 gnupg-agent_2.1.15-1ubuntu6 gpgv_2.1.15-1ubuntu6 grep_2.25-6 groff-base_1.22.3-8 gzip_1.6-4ubuntu1 heimdal-dev_1.7~git20150920+dfsg-4ubuntu1 heimdal-multidev_1.7~git20150920+dfsg-4ubuntu1 hostname_3.18 init_1.45 init-system-helpers_1.45 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3 libapparmor1_2.10.95-4ubuntu5.2 libapt-pkg5.0_1.3.1 libarchive-zip-perl_1.59-1 libasan3_6.2.0-8ubuntu1 libasn1-8-heimdal_1.7~git20150920+dfsg-4ubuntu1 libassuan0_2.4.3-1 libatomic1_6.2.0-8ubuntu1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.6-1ubuntu1 libaudit1_1:2.6.6-1ubuntu1 libblkid1_2.28.2-1ubuntu1 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8build1 libc-bin_2.24-3ubuntu1 libc-dev-bin_2.24-3ubuntu1 libc6_2.24-3ubuntu1 libc6-dev_2.24-3ubuntu1 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcc1-0_6.2.0-8ubuntu1 libcomerr2_1.43.3-1 libcroco3_0.6.11-1 libcryptsetup4_2:1.7.2-0ubuntu1 libcurl3-gnutls_7.50.1-1ubuntu1 libdb5.3_5.3.28-12 libdb5.3-dev_5.3.28-12 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.133-1ubuntu1 libdpkg-perl_1.18.10ubuntu1 libedit2_3.1-20150325-1ubuntu2 libexpat1_2.2.0-1 libfakeroot_1.21-1ubuntu2 libfdisk1_2.28.2-1ubuntu1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.028-1 libgcc-6-dev_6.2.0-8ubuntu1 libgcc1_1:6.2.0-8ubuntu1 libgcrypt20_1.7.2-2ubuntu1 libgdbm3_1.8.3-14 libglib2.0-0_2.50.0-1 libgmp-dev_2:6.1.1+dfsg-1 libgmp10_2:6.1.1+dfsg-1 libgmpxx4ldbl_2:6.1.1+dfsg-1 libgnutls-openssl27_3.5.3-5ubuntu1 libgnutls28-dev_3.5.3-5ubuntu1 libgnutls30_3.5.3-5ubuntu1 libgnutlsxx28_3.5.3-5ubuntu1 libgomp1_6.2.0-8ubuntu1 libgpg-error0_1.24-1 libgssapi-krb5-2_1.14.3+dfsg-2 libgssapi3-heimdal_1.7~git20150920+dfsg-4ubuntu1 libhcrypto4-heimdal_1.7~git20150920+dfsg-4ubuntu1 libhdb9-heimdal_1.7~git20150920+dfsg-4ubuntu1 libheimbase1-heimdal_1.7~git20150920+dfsg-4ubuntu1 libheimntlm0-heimdal_1.7~git20150920+dfsg-4ubuntu1 libhogweed4_3.2-1 libhx509-5-heimdal_1.7~git20150920+dfsg-4ubuntu1 libicu57_57.1-4 libidn11_1.33-1 libidn11-dev_1.33-1 libip4tc0_1.6.0-3ubuntu2 libisl15_0.17.1-1 libk5crypto3_1.14.3+dfsg-2 libkadm5clnt7-heimdal_1.7~git20150920+dfsg-4ubuntu1 libkadm5srv8-heimdal_1.7~git20150920+dfsg-4ubuntu1 libkafs0-heimdal_1.7~git20150920+dfsg-4ubuntu1 libkdc2-heimdal_1.7~git20150920+dfsg-4ubuntu1 libkeyutils1_1.5.9-9ubuntu1 libkmod2_22-1.1ubuntu1 libkrb5-26-heimdal_1.7~git20150920+dfsg-4ubuntu1 libkrb5-3_1.14.3+dfsg-2 libkrb5support0_1.14.3+dfsg-2 libksba8_1.3.4-4 libldap-2.4-2_2.4.42+dfsg-2ubuntu4 liblockfile-bin_1.09-6ubuntu1 liblockfile1_1.09-6ubuntu1 libltdl-dev_2.4.6-1 libltdl7_2.4.6-1 liblz4-1_0.0~r131-2ubuntu2 liblzma5_5.2.2-1.2 libmagic1_1:5.28-2ubuntu1 libmount1_2.28.2-1ubuntu1 libmpc3_1.0.3-1 libmpdec2_2.4.2-1 libmpfr4_3.1.5-1 libncurses5_6.0+20160625-1ubuntu1 libncursesw5_6.0+20160625-1ubuntu1 libnettle6_3.2-1 libnpth0_1.2-3 libodbc1_2.3.1-4.1build1 libotp0-heimdal_1.7~git20150920+dfsg-4ubuntu1 libp11-kit-dev_0.23.2-5 libp11-kit0_0.23.2-5 libpam-modules_1.1.8-3.2ubuntu2 libpam-modules-bin_1.1.8-3.2ubuntu2 libpam-runtime_1.1.8-3.2ubuntu2 libpam0g_1.1.8-3.2ubuntu2 libpcre3_2:8.39-2 libperl-dev_5.24.1~rc3-3 libperl5.22_5.22.2-3 libperl5.24_5.24.1~rc3-3 libpipeline1_1.4.1-2 libpng16-16_1.6.25-1 libprocps6_2:3.3.12-1ubuntu2 libpython3-stdlib_3.5.1-4 libpython3.5-minimal_3.5.2-6 libpython3.5-stdlib_3.5.2-6 libreadline7_7.0-0ubuntu2 libroken18-heimdal_1.7~git20150920+dfsg-4ubuntu1 librtmp1_2.4+20151223.gitfa8646d.1-1 libsasl2-2_2.1.26.dfsg1-15 libsasl2-dev_2.1.26.dfsg1-15 libsasl2-modules-db_2.1.26.dfsg1-15 libseccomp2_2.3.1-2ubuntu2 libselinux1_2.5-3 libsemanage-common_2.5-1 libsemanage1_2.5-1 libsepol1_2.5-1 libsigsegv2_2.10-5 libsl0-heimdal_1.7~git20150920+dfsg-4ubuntu1 libslang2_2.3.0-2.3ubuntu1 libslp-dev_1.2.1-11 libslp1_1.2.1-11 libsmartcols1_2.28.2-1ubuntu1 libsqlite3-0_3.14.1-1build1 libss2_1.43.3-1 libssl1.0.0_1.0.2g-1ubuntu9 libstdc++-6-dev_6.2.0-8ubuntu1 libstdc++6_6.2.0-8ubuntu1 libsystemd0_231-9git1 libtasn1-6_4.9-4 libtasn1-6-dev_4.9-4 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160625-1ubuntu1 libtool_2.4.6-1 libubsan0_6.2.0-8ubuntu1 libudev1_231-9git1 libunistring0_0.9.3-5.2ubuntu1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-5 libuuid1_2.28.2-1ubuntu1 libwind0-heimdal_1.7~git20150920+dfsg-4ubuntu1 libwrap0_7.6.q-25 libwrap0-dev_7.6.q-25 libxml2_2.9.4+dfsg1-2 linux-libc-dev_4.8.0-27.29 lockfile-progs_0.1.17 login_1:4.2-3.2ubuntu1 lsb-base_9.20160110ubuntu5 lsb-release_9.20160110ubuntu5 m4_1.4.17-5 make_4.1-9 man-db_2.7.5-1 mawk_1.3.3-17ubuntu2 mime-support_3.60ubuntu1 mount_2.28.2-1ubuntu1 multiarch-support_2.24-3ubuntu1 ncurses-base_6.0+20160625-1ubuntu1 ncurses-bin_6.0+20160625-1ubuntu1 nettle-dev_3.2-1 odbcinst_2.3.1-4.1build1 odbcinst1debian2_2.3.1-4.1build1 openssl_1.0.2g-1ubuntu9 optipng_0.7.6-1build1 passwd_1:4.2-3.2ubuntu1 patch_2.7.5-1 perl_5.24.1~rc3-3 perl-base_5.24.1~rc3-3 perl-modules-5.22_5.22.2-3 perl-modules-5.24_5.24.1~rc3-3 pinentry-curses_0.9.7-5 pkg-config_0.29.1-0ubuntu1 pkg-create-dbgsym_0.72 pkgbinarymangler_131 po-debconf_1.0.19 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-1ubuntu2 python3_3.5.1-4 python3-minimal_3.5.1-4 python3.5_3.5.2-6 python3.5-minimal_3.5.2-6 readline-common_7.0-0ubuntu2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openldap-dummy_0.invalid.0 sed_4.2.2-8 sensible-utils_0.0.9 systemd_231-9git1 systemd-sysv_231-9git1 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.8git1 tar_1.29b-1 time_1.7-25.1 tzdata_2016h-1 ubuntu-keyring_2016.09.19 unixodbc_2.3.1-4.1build1 unixodbc-dev_2.3.1-4.1build1 util-linux_2.28.2-1ubuntu1 xz-utils_5.2.2-1.2 zlib1g_1:1.2.8.dfsg-2ubuntu5 zlib1g-dev_1:1.2.8.dfsg-2ubuntu5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Tue Oct 25 10:40:06 2016 UTC gpgv: using RSA key gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./openldap_2.4.42+dfsg-2ubuntu5.dsc dpkg-source: info: extracting openldap in openldap-2.4.42+dfsg dpkg-source: info: unpacking openldap_2.4.42+dfsg.orig.tar.gz dpkg-source: info: unpacking openldap_2.4.42+dfsg-2ubuntu5.debian.tar.xz dpkg-source: info: applying nssov-build dpkg-source: info: applying man-slapd dpkg-source: info: applying evolution-ntlm dpkg-source: info: applying slapi-errorlog-file dpkg-source: info: applying ldapi-socket-place dpkg-source: info: applying wrong-database-location dpkg-source: info: applying index-files-created-as-root dpkg-source: info: applying sasl-default-path dpkg-source: info: applying libldap-symbol-versions dpkg-source: info: applying getaddrinfo-is-threadsafe dpkg-source: info: applying gssapi.diff dpkg-source: info: applying do-not-second-guess-sonames dpkg-source: info: applying contrib-modules-use-dpkg-buildflags dpkg-source: info: applying smbk5pwd-makefile dpkg-source: info: applying smbk5pwd-makefile-manpage dpkg-source: info: applying autogroup-makefile dpkg-source: info: applying lastbind-makefile dpkg-source: info: applying lastbind-makefile-manpage dpkg-source: info: applying pw-sha2-makefile dpkg-source: info: applying ldap-conf-tls-cacertdir dpkg-source: info: applying add-tlscacert-option-to-ldap-conf dpkg-source: info: applying fix-build-top-mk dpkg-source: info: applying no-AM_INIT_AUTOMAKE dpkg-source: info: applying switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff dpkg-source: info: applying no-bdb-ABI-second-guessing dpkg-source: info: applying heimdal-fix dpkg-source: info: applying ITS6035-olcauthzregex-needs-restart.patch dpkg-source: info: applying ITS8240-remove-obsolete-assert.patch dpkg-source: info: applying fix-ldap-distribution.patch dpkg-source: info: applying ITS8385-fix-use-after-free-with-GnuTLS Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/home/buildd LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd MAIL=/var/mail/buildd OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/<>/openldap-2.4.42+dfsg SHELL=/bin/sh SUDO_COMMAND=/usr/sbin/chroot /<> su buildd -s /bin/sh -c cd '/<>/openldap-2.4.42+dfsg' && 'env' SUDO_GID=2501 SUDO_UID=2001 SUDO_USER=buildd TERM=unknown USER=buildd USERNAME=root dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package openldap dpkg-buildpackage: info: source version 2.4.42+dfsg-2ubuntu5 dpkg-buildpackage: info: source distribution zesty dpkg-source --before-build openldap-2.4.42+dfsg dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh clean --with autoreconf --builddirectory=/<>/openldap-2.4.42+dfsg/debian/build --parallel dh_testdir -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel debian/rules override_dh_auto_clean make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' dh_auto_clean # Update translation templates for debconf debconf-updatepo # Remove our stripped schema from the upstream source area. if [ -z "" ]; then \ set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \ rm -f servers/slapd/schema/`basename $s`; \ done; \ fi rm -f contrib/slapd-modules/nssov/nss-pam-ldapd/config.sub contrib/slapd-modules/nssov/nss-pam-ldapd/config.guess # Clean the contrib directory rm -rf contrib/slapd-modules/smbk5pwd/.libs \ contrib/slapd-modules/smbk5pwd/smbk5pwd.lo \ contrib/slapd-modules/smbk5pwd/smbk5pwd.la \ contrib/slapd-modules/smbk5pwd/smbk5pwd.o rm -rf contrib/slapd-modules/autogroup/.libs \ contrib/slapd-modules/autogroup/autogroup.lo \ contrib/slapd-modules/autogroup/autogroup.la \ contrib/slapd-modules/autogroup/autogroup.o rm -rf contrib/slapd-modules/lastbind/.libs \ contrib/slapd-modules/lastbind/lastbind.lo \ contrib/slapd-modules/lastbind/lastbind.la \ contrib/slapd-modules/lastbind/lastbind.o rm -rf contrib/slapd-modules/passwd/sha2/.libs \ contrib/slapd-modules/passwd/sha2/pw-sha2.lo \ contrib/slapd-modules/passwd/sha2/pw-sha2.la \ contrib/slapd-modules/passwd/sha2/pw-sha2.o make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' dh_autoreconf_clean -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dh_clean -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel debian/rules build-arch dh build-arch --with autoreconf --builddirectory=/<>/openldap-2.4.42+dfsg/debian/build --parallel dh_testdir -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dh_update_autotools_config -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel debian/rules override_dh_autoreconf make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' dh_autoreconf debian/rules -- autoreconf make[2]: Entering directory '/<>/openldap-2.4.42+dfsg' autoreconf -f -i . contrib/ldapc++ aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION configure.in:1270: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1270: the top level configure.in:1423: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1423: the top level configure.in:1438: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1438: the top level configure.in:1439: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1439: the top level configure.in:1440: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1440: the top level configure.in:1441: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1441: the top level configure.in:1442: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1442: the top level configure.in:1444: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1444: the top level configure.in:1446: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1446: the top level configure.in:1451: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1451: the top level configure.in:1454: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1454: the top level configure.in:1455: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1455: the top level configure.in:1457: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1457: the top level configure.in:1459: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1459: the top level configure.in:1461: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1461: the top level configure.in:1463: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1463: the top level configure.in:1466: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1466: the top level configure.in:1551: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1551: the top level configure.in:1947: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1947: the top level configure.in:2582: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2582: the top level configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION configure.in:1270: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1270: the top level configure.in:1423: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1423: the top level configure.in:1438: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1438: the top level configure.in:1439: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1439: the top level configure.in:1440: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1440: the top level configure.in:1441: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1441: the top level configure.in:1442: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1442: the top level configure.in:1444: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1444: the top level configure.in:1446: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1446: the top level configure.in:1451: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1451: the top level configure.in:1454: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1454: the top level configure.in:1455: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1455: the top level configure.in:1457: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1457: the top level configure.in:1459: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1459: the top level configure.in:1461: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1461: the top level configure.in:1463: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1463: the top level configure.in:1466: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1466: the top level configure.in:1551: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1551: the top level configure.in:1947: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1947: the top level configure.in:2582: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2582: the top level libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'. libtoolize: copying file 'build/ltmain.sh' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION configure.in:1270: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1270: the top level configure.in:1423: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1423: the top level configure.in:1438: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1438: the top level configure.in:1439: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1439: the top level configure.in:1440: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1440: the top level configure.in:1441: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1441: the top level configure.in:1442: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1442: the top level configure.in:1444: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1444: the top level configure.in:1446: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1446: the top level configure.in:1451: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1451: the top level configure.in:1454: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1454: the top level configure.in:1455: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1455: the top level configure.in:1457: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1457: the top level configure.in:1459: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1459: the top level configure.in:1461: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1461: the top level configure.in:1463: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1463: the top level configure.in:1466: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1466: the top level configure.in:1551: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1551: the top level configure.in:1947: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1947: the top level configure.in:2582: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2582: the top level configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION configure.in:1270: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1270: the top level configure.in:1423: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1423: the top level configure.in:1438: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1438: the top level configure.in:1439: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1439: the top level configure.in:1440: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1440: the top level configure.in:1441: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1441: the top level configure.in:1442: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1442: the top level configure.in:1444: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1444: the top level configure.in:1446: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1446: the top level configure.in:1451: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1451: the top level configure.in:1454: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1454: the top level configure.in:1455: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1455: the top level configure.in:1457: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1457: the top level configure.in:1459: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1459: the top level configure.in:1461: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1461: the top level configure.in:1463: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1463: the top level configure.in:1466: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1466: the top level configure.in:1551: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1551: the top level configure.in:1947: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1947: the top level configure.in:2582: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2582: the top level configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION configure.in:1270: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1270: the top level configure.in:1423: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1423: the top level configure.in:1438: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1438: the top level configure.in:1439: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1439: the top level configure.in:1440: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1440: the top level configure.in:1441: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1441: the top level configure.in:1442: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1442: the top level configure.in:1444: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1444: the top level configure.in:1446: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1446: the top level configure.in:1451: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1451: the top level configure.in:1454: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1454: the top level configure.in:1455: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1455: the top level configure.in:1457: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1457: the top level configure.in:1459: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1459: the top level configure.in:1461: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1461: the top level configure.in:1463: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1463: the top level configure.in:1466: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1466: the top level configure.in:1551: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1551: the top level configure.in:1947: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1947: the top level configure.in:2582: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2582: the top level aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:31: installing './compile' configure.in:13: installing './missing' examples/Makefile.am: installing './depcomp' automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' cp -f /usr/share/misc/config.guess /usr/share/misc/config.sub build/ make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg' make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' # Check if we include the RFCs, Internet-Drafts, or upstream schemas # with RFC text (which are non DFSG-free). You can set DFSG_NONFREE # to build the packages from the unchanged upstream sources but Debian # can not ship the RFCs in main so this test is here to make sure it # does not get in by accident again. -- Torsten if [ -z "" ]; then \ if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \ if [ -e servers/slapd/schema/core.schema ] \ && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \ then \ exit 1; \ fi; \ fi # Copy our stripped schema versions into where upstream expects them. if [ -z "" ]; then \ cp debian/schema/*.schema debian/schema/*.ldif \ servers/slapd/schema/; \ fi dh_auto_configure -- --prefix=/usr --libexecdir='${prefix}/lib' --sysconfdir=/etc --localstatedir=/var --mandir='${prefix}/share/man' --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --enable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-gssapi --with-tls=gnutls --with-odbc=unixodbc ../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --prefix=/usr --libexecdir=\${prefix}/lib --sysconfdir=/etc --localstatedir=/var --mandir=\${prefix}/share/man --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --enable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-gssapi --with-tls=gnutls --with-odbc=unixodbc configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking checking whether make sets $(MAKE)... yes Configuring OpenLDAP 2.4.42-Release ... checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking target system type... arm-unknown-linux-gnueabihf checking configure arguments... done checking for ar... ar checking how to print strings... printf checking for gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to accept ISO C89... none needed checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabihf-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from arm-linux-gnueabihf-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-gcc static flag -static works... no checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... yes checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for perl... /usr/bin/perl checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking for gcc... (cached) arm-linux-gnueabihf-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether arm-linux-gnueabihf-gcc accepts -g... (cached) yes checking for arm-linux-gnueabihf-gcc option to accept ISO C89... (cached) none needed checking for arm-linux-gnueabihf-gcc depend flag... -M checking for afopen in -ls... no checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... yes checking bits/types.h presence... yes checking for bits/types.h... yes checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... yes checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... yes checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... no checking uuid/uuid.h presence... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... no checking for resolver link (-lresolv)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... no configure: WARNING: gssapi/gssapi.h: accepted by the compiler, rejected by the preprocessor! configure: WARNING: gssapi/gssapi.h: proceeding with the compiler's result checking for gssapi/gssapi.h... yes checking for gss_wrap in -lgssapi... yes checking gnutls/gnutls.h usability... yes checking gnutls/gnutls.h presence... yes checking for gnutls/gnutls.h... yes checking for gnutls_init in -lgnutls... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... no checking for pthread link with -kthread... no checking for pthread link with -pthread... yes checking for sched_yield... yes checking for pthread_yield... yes checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 5 checking for Berkeley DB minor version in db.h... 3 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-5.3)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for .symver assembler directive... (cached) yes checking for ld --version-script... (cached) yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking sql.h usability... yes checking sql.h presence... yes checking for sql.h... yes checking sqlext.h usability... yes checking sqlext.h presence... yes checking for sqlext.h... yes checking for SQLDriverConnect in -lodbc... yes checking unicode/utypes.h usability... no checking unicode/utypes.h presence... no checking for unicode/utypes.h... no configure: WARNING: ICU not available checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking slp.h usability... yes checking slp.h presence... yes checking for slp.h... yes checking for SLPOpen in -lslp... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 4 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: WARNING: Use of --without-threads is recommended with back-shell configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' debian/rules override_dh_auto_build make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' dh_auto_build -- STRIP= make -j4 STRIP= make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build' Making all in /<>/openldap-2.4.42+dfsg/debian/build Entering subdirectory include make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/include' Making ldap_config.h make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/include' Entering subdirectory libraries make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries' Making all in /<>/openldap-2.4.42+dfsg/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblutil' rm -f version.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o base64.o ../../../../libraries/liblutil/base64.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o entropy.o ../../../../libraries/liblutil/entropy.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../libraries/liblutil/sasl.c ../../../../build/mkversion -v "" liblutil.a > version.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o signal.o ../../../../libraries/liblutil/signal.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o hash.o ../../../../libraries/liblutil/hash.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passfile.o ../../../../libraries/liblutil/passfile.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o md5.o ../../../../libraries/liblutil/md5.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../libraries/liblutil/passwd.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sha1.o ../../../../libraries/liblutil/sha1.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o getpass.o ../../../../libraries/liblutil/getpass.c ../../../../libraries/liblutil/getpass.c: In function ‘lutil_getpass’: ../../../../libraries/liblutil/getpass.c:120:3: warning: ‘sig’ may be used uninitialized in this function [-Wmaybe-uninitialized] (void) SIGNAL (SIGINT, sig); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../libraries/liblutil/getpass.c:42:0: ../../../../include/ac/termios.h:32:47: warning: ‘flags’ may be used uninitialized in this function [-Wmaybe-uninitialized] #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) ^ ../../../../libraries/liblutil/getpass.c:78:16: note: ‘flags’ was declared here TERMFLAG_TYPE flags; ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lockf.o ../../../../libraries/liblutil/lockf.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o utils.o ../../../../libraries/liblutil/utils.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o uuid.o ../../../../libraries/liblutil/uuid.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o avl.o ../../../../libraries/liblutil/avl.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o tavl.o ../../../../libraries/liblutil/tavl.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o meter.o ../../../../libraries/liblutil/meter.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o setproctitle.o ../../../../libraries/liblutil/setproctitle.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o detach.o ../../../../libraries/liblutil/detach.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: liblutil.a (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: liblutil.a (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblutil.a make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber' rm -f version.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c ../../../../build/mkversion -v "" liblber.la > version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -fPIE -o assert.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -fPIC -DPIC -o .libs/io.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -fPIC -DPIC -o .libs/bprint.o ../../../../libraries/liblber/decode.c: In function ‘ber_get_stringbvl’: ../../../../libraries/liblber/decode.c:367:4: warning: ‘res.bo’ may be used uninitialized in this function [-Wmaybe-uninitialized] } res; ^~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -fPIE -o bprint.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -fPIE -o encode.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -fPIE -o decode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -fPIE -o io.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -fPIE -o debug.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -fPIC -DPIC -o .libs/options.o ../../../../libraries/liblber/options.c: In function ‘ber_get_option’: ../../../../libraries/liblber/options.c:37:17: warning: variable ‘sb’ set but not used [-Wunused-but-set-variable] const Sockbuf *sb; ^~ ../../../../libraries/liblber/options.c: In function ‘ber_set_option’: ../../../../libraries/liblber/options.c:125:11: warning: variable ‘sb’ set but not used [-Wunused-but-set-variable] Sockbuf *sb; ^~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -fPIE -o options.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -fPIC -DPIC -o .libs/stdio.o arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dtest.o ../../../../libraries/liblber/dtest.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -fPIE -o memory.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -fPIE -o stdio.o >/dev/null 2>&1 arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o etest.o ../../../../libraries/liblber/etest.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o idtest.o ../../../../libraries/liblber/idtest.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -fPIE -o sockbuf.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: liblber.la (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: liblber.la (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/liblber/liblber.map" -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -lresolv -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/liblber/liblber.map -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.5" "liblber-2.4.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.5" "liblber.so") libtool: link: ar cru .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o -L/usr/lib/arm-linux-gnueabihf/heimdal ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o -L/usr/lib/arm-linux-gnueabihf/heimdal ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o -L/usr/lib/arm-linux-gnueabihf/heimdal ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblunicode' rm -f version.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c ../../../../build/mkversion -v "" liblunicode.a > version.c ../../../../libraries/liblunicode/ucstr.c: In function ‘UTF8bvnormalize’: ../../../../libraries/liblunicode/ucstr.c:111:51: warning: variable ‘last’ set but not used [-Wunused-but-set-variable] int i, j, len, clen, outpos, ucsoutlen, outsize, last; ^~~~ touch .links arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucdata.o ucdata.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ure.o ure.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o urestubs.o urestubs.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:45: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: liblunicode.a (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:58: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: liblunicode.a (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblunicode.a make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap' rm -f version.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c ../../../../build/mkversion -v "" libldap.la > version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -fPIC -DPIC -o .libs/result.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -fPIC -DPIC -o .libs/open.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c In file included from ../../../../libraries/libldap/bind.c:30:0: ../../../../libraries/libldap/bind.c: In function ‘ldap_bind’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/bind.c:68:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/bind.c: In function ‘ldap_bind_s’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/bind.c:109:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^~~~~ In file included from ../../../../libraries/libldap/result.c:65:0: ../../../../libraries/libldap/result.c: In function ‘ldap_result’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:114:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^~~~~ ../../../../libraries/libldap/result.c: In function ‘chkResponseList’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:152:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:221:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/result.c: In function ‘wait4msg’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:261:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:316:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/result.c: In function ‘try_read1msg’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:504:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:676:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:725:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:770:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:798:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:827:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:864:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^~~~~ ../../../../libraries/libldap/result.c: In function ‘merge_error_info’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:1222:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^~~~~ ../../../../libraries/libldap/result.c: In function ‘ldap_msgfree’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:1274:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/result.c: In function ‘ldap_msgdelete’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/result.c:1299:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -fPIC -DPIC -o .libs/error.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -fPIE -o bind.o >/dev/null 2>&1 In file included from ../../../../libraries/libldap/open.c:35:0: ../../../../libraries/libldap/open.c: In function ‘ldap_open’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/open.c:69:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/open.c:86:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^~~~~ ../../../../libraries/libldap/open.c: In function ‘ldap_create’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/open.c:113:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/open.c: In function ‘ldap_initialize’: ../../../../libraries/libldap/open.c:251:7: warning: implicit declaration of function ‘ldap_is_ldapc_url’ [-Wimplicit-function-declaration] if (ldap_is_ldapc_url(url)) ^~~~~~~~~~~~~~~~~ In file included from ../../../../libraries/libldap/open.c:35:0: ../../../../libraries/libldap/open.c: In function ‘ldap_int_open_connection’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/open.c:375:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/open.c: In function ‘ldap_dup’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/open.c:536:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^~~~~ In file included from ../../../../libraries/libldap/error.c:26:0: ../../../../libraries/libldap/error.c: In function ‘ldap_err2string’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/error.c:36:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/error.c: In function ‘ldap_parse_result’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/error.c:252:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c ../../../../libraries/libldap/result.c: In function ‘try_read1msg’: ../../../../libraries/libldap/result.c:649:21: warning: ‘lr’ may be used uninitialized in this function [-Wmaybe-uninitialized] lr->lr_res_msgtype = tag; ~~~~~~~~~~~~~~~~~~~^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -fPIE -o open.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -fPIE -o error.o >/dev/null 2>&1 In file included from ../../../../libraries/libldap/compare.c:27:0: ../../../../libraries/libldap/compare.c: In function ‘ldap_compare_ext’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/compare.c:65:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -fPIE -o compare.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -fPIE -o result.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -fPIC -DPIC -o .libs/messages.o In file included from ../../../../libraries/libldap/search.c:29:0: ../../../../libraries/libldap/search.c: In function ‘ldap_pvt_search’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/search.c:93:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/search.c: In function ‘ldap_search’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/search.c:230:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/search.c: In function ‘ldap_build_search_req’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/search.c:370:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -fPIE -o messages.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -fPIE -o controls.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -fPIE -o search.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -fPIC -DPIC -o .libs/references.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -fPIE -o references.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -fPIC -DPIC -o .libs/extended.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -fPIC -DPIC -o .libs/cyrus.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c In file included from ../../../../libraries/libldap/extended.c:25:0: ../../../../libraries/libldap/extended.c: In function ‘ldap_extended_operation’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/extended.c:58:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/extended.c: In function ‘ldap_extended_operation_s’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/extended.c:128:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/extended.c: In function ‘ldap_parse_extended_result’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/extended.c:179:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/extended.c: In function ‘ldap_parse_intermediate’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/extended.c:303:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -fPIC -DPIC -o .libs/add.o In file included from ../../../../libraries/libldap/cyrus.c:32:0: ../../../../libraries/libldap/cyrus.c: In function ‘ldap_int_sasl_open’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/cyrus.c:328:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^~~~~ ../../../../libraries/libldap/cyrus.c: In function ‘ldap_int_sasl_bind’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/cyrus.c:376:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/cyrus.c:536:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/cyrus.c:555:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/cyrus.c:567:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^~~~~ In file included from ../../../../libraries/libldap/modify.c:27:0: ../../../../libraries/libldap/modify.c: In function ‘ldap_modify_ext’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/modify.c:91:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/modify.c: In function ‘ldap_modify’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/modify.c:181:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -fPIE -o extended.o >/dev/null 2>&1 In file included from ../../../../libraries/libldap/add.c:28:0: ../../../../libraries/libldap/add.c: In function ‘ldap_add_ext’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/add.c:123:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -fPIE -o modify.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -fPIE -o add.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -fPIE -o cyrus.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -fPIC -DPIC -o .libs/abandon.o In file included from ../../../../libraries/libldap/modrdn.c:39:0: ../../../../libraries/libldap/modrdn.c: In function ‘ldap_rename’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/modrdn.c:80:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^~~~~ In file included from ../../../../libraries/libldap/delete.c:27:0: ../../../../libraries/libldap/delete.c: In function ‘ldap_delete_ext’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/delete.c:59:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/modrdn.c: In function ‘ldap_rename2’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/modrdn.c:163:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/delete.c: In function ‘ldap_delete’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/delete.c:147:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^~~~~ In file included from ../../../../libraries/libldap/abandon.c:30:0: ../../../../libraries/libldap/abandon.c: In function ‘ldap_abandon_ext’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/abandon.c:71:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^~~~~ ../../../../libraries/libldap/abandon.c: In function ‘ldap_abandon’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/abandon.c:101:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^~~~~ ../../../../libraries/libldap/abandon.c: In function ‘do_abandon’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/abandon.c:133:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -fPIE -o delete.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -fPIE -o modrdn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -fPIE -o abandon.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -fPIC -DPIC -o .libs/sasl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c -fPIC -DPIC -o .libs/gssapi.o In file included from ../../../../libraries/libldap/sasl.c:45:0: ../../../../libraries/libldap/sasl.c: In function ‘ldap_sasl_bind’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/sasl.c:72:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/sasl.c: In function ‘ldap_sasl_bind_s’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/sasl.c:171:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/sasl.c: In function ‘ldap_parse_sasl_bind_result’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/sasl.c:253:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/sasl.c: In function ‘ldap_pvt_sasl_getmechs’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/sasl.c:362:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/sasl.c: In function ‘ldap_sasl_interactive_bind’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/sasl.c:459:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/sasl.c:466:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/sasl.c: In function ‘ldap_pvt_sasl_generic_install’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/sasl.c:825:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^~~~~ ../../../../libraries/libldap/gssapi.c: In function ‘sb_sasl_gssapi_decode’: ../../../../libraries/libldap/gssapi.c:289:60: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘size_t {aka unsigned int}’ [-Wformat=] "sb_sasl_gssapi_decode: failed to grow the buffer to %lu bytes\n", ^ In file included from ../../../../libraries/libldap/gssapi.c:34:0: ../../../../libraries/libldap/gssapi.c: In function ‘map_gsserr2ldap’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/gssapi.c:355:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", ^~~~~ ../../../../libraries/libldap/gssapi.c: In function ‘ldap_gssapi_get_rootdse_infos’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/gssapi.c:399:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_gssapi_get_rootdse_infos\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/gssapi.c: In function ‘guess_service_principal’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/gssapi.c:566:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "principal for host[%s]: '%s'\n", ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from ../../../../libraries/libldap/sbind.c:46:0: ../../../../libraries/libldap/sbind.c: In function ‘ldap_simple_bind’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/sbind.c:68:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/sbind.c: In function ‘ldap_simple_bind_s’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/sbind.c:103:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -fPIE -o sbind.o >/dev/null 2>&1 In file included from ../../../../libraries/libldap/unbind.c:28:0: ../../../../libraries/libldap/unbind.c: In function ‘ldap_unbind’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/unbind.c:67:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/unbind.c: In function ‘ldap_send_unbind’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/unbind.c:266:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -fPIE -o sasl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c -fPIE -o gssapi.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -fPIE -o unbind.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -fPIC -DPIC -o .libs/cancel.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -fPIE -o cancel.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -fPIC -DPIC -o .libs/filter.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c In file included from ../../../../libraries/libldap/filter.c:30:0: ../../../../libraries/libldap/filter.c: In function ‘ldap_pvt_put_filter’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:365:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:383:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:397:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:411:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:429:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:475:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:490:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^~~~~ ../../../../libraries/libldap/filter.c: In function ‘put_filter_list’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:521:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^~~~~ ../../../../libraries/libldap/filter.c: In function ‘put_simple_filter’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:561:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^~~~~ ../../../../libraries/libldap/filter.c: In function ‘put_substring_filter’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:727:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^~~~~ ../../../../libraries/libldap/filter.c: In function ‘put_vrFilter’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:813:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:853:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:899:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:914:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^~~~~ ../../../../libraries/libldap/filter.c: In function ‘put_vrFilter_list’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:957:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^~~~~ ../../../../libraries/libldap/filter.c: In function ‘put_simple_vrFilter’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/filter.c:991:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -fPIC -DPIC -o .libs/free.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -fPIE -o free.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -fPIC -DPIC -o .libs/passwd.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -fPIE -o sort.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -fPIE -o passwd.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -fPIE -o filter.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -fPIE -o whoami.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -fPIC -DPIC -o .libs/getentry.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c In file included from ../../../../libraries/libldap/getdn.c:28:0: ../../../../libraries/libldap/getdn.c: In function ‘ldap_get_dn’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:92:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getdn.c: In function ‘ldap_get_dn_ber’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:115:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getdn.c: In function ‘ldap_dn2ufn’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:162:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getdn.c: In function ‘ldap_explode_dn’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:181:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getdn.c: In function ‘ldap_explode_rdn’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:221:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getdn.c: In function ‘ldap_dn2dcedn’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:302:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getdn.c: In function ‘ldap_dcedn2dn’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:315:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getdn.c: In function ‘ldap_dn2ad_canonical’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:327:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getdn.c: In function ‘ldap_dn_normalize’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:358:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getdn.c: In function ‘ldap_bv2dn_x’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:710:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^~~~~ ../../../../libraries/libldap/getdn.c: In function ‘ldap_dn2bv_x’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getdn.c:2984:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -fPIC -DPIC -o .libs/getattr.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -fPIE -o getentry.o >/dev/null 2>&1 In file included from ../../../../libraries/libldap/getattr.c:28:0: ../../../../libraries/libldap/getattr.c: In function ‘ldap_first_attribute’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getattr.c:39:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getattr.c: In function ‘ldap_next_attribute’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getattr.c:101:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getattr.c: In function ‘ldap_get_attribute_ber’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getattr.c:134:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -fPIE -o getattr.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -fPIC -DPIC -o .libs/getvalues.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -fPIC -DPIC -o .libs/addentry.o In file included from ../../../../libraries/libldap/getvalues.c:30:0: ../../../../libraries/libldap/getvalues.c: In function ‘ldap_get_values’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getvalues.c:45:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/getvalues.c: In function ‘ldap_get_values_len’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/getvalues.c:102:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -fPIC -DPIC -o .libs/request.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -fPIE -o getvalues.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -fPIE -o addentry.o >/dev/null 2>&1 In file included from ../../../../libraries/libldap/request.c:53:0: ../../../../libraries/libldap/request.c: In function ‘ldap_send_initial_request’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:125:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:143:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/request.c: In function ‘ldap_send_server_request’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:236:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/request.c:379:18: warning: variable ‘rtag’ set but not used [-Wunused-but-set-variable] ber_tag_t tag, rtag; ^~~~ In file included from ../../../../libraries/libldap/request.c:53:0: ../../../../libraries/libldap/request.c: In function ‘ldap_new_connection’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:578:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:608:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/request.c: In function ‘ldap_free_connection’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:735:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:839:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:845:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^~~~~ ../../../../libraries/libldap/request.c: In function ‘ldap_dump_connection’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:859:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:869:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:874:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:889:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:892:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/request.c: In function ‘ldap_dump_requests_and_responses’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:909:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:913:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:924:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:929:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:931:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:934:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:937:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:939:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:946:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^~~~~ ../../../../libraries/libldap/request.c: In function ‘ldap_free_request’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1010:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^~~~~ ../../../../libraries/libldap/request.c: In function ‘ldap_chase_v3referrals’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1097:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1113:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1201:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1266:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/request.c: In function ‘ldap_chase_referrals’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1362:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1385:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1410:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1418:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/request.c: In function ‘re_encode_request’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1535:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/request.c:1640:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -fPIC -DPIC -o .libs/os-ip.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -fPIC -DPIC -o .libs/url.o ../../../../libraries/libldap/os-ip.c: In function ‘ldap_pvt_ndelay_on’: ../../../../libraries/libldap/os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c: In function ‘ldap_pvt_ndelay_off’: ../../../../libraries/libldap/os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c: In function ‘ldap_int_socket’: ../../../../libraries/libldap/os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c: In function ‘ldap_pvt_close_socket’: ../../../../libraries/libldap/os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c: In function ‘ldap_int_prepare_socket’: ../../../../libraries/libldap/os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c: In function ‘ldap_pvt_is_socket_ready’: ../../../../libraries/libldap/os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c: In function ‘ldap_int_poll’: ../../../../libraries/libldap/os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c: In function ‘ldap_pvt_connect’: ../../../../libraries/libldap/os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c: In function ‘ldap_connect_to_host’: ../../../../libraries/libldap/os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: TCP %s:%d\n", ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: UDP %s:%d\n", ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:607:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:615:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:638:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-ip.c:647:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^ ../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ In file included from ../../../../libraries/libldap/os-ip.c:43:0: ../../../../libraries/libldap/os-ip.c: In function ‘ldap_int_select’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/os-ip.c:1121:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/os-ip.c: In function ‘ldap_pvt_is_socket_ready’: ../../../../libraries/libldap/os-ip.c:261:3: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../libraries/libldap/url.c:46:0: ../../../../libraries/libldap/url.c: In function ‘ldap_url_parse_ext’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/url.c:817:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -fPIE -o os-ip.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -fPIE -o request.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -fPIE -o getdn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -fPIE -o url.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -fPIE -o pagectrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -fPIE -o sortctrl.o >/dev/null 2>&1 In file included from ../../../../libraries/libldap/init.c:34:0: ../../../../libraries/libldap/init.c: In function ‘openldap_ldap_init_w_conf’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/init.c:168:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/init.c:176:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^~~~~ ../../../../libraries/libldap/init.c: In function ‘openldap_ldap_init_w_userconf’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/init.c:332:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/init.c:336:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^~~~~ ../../../../libraries/libldap/init.c: In function ‘ldap_int_initialize’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/init.c:694:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/init.c:699:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/init.c:707:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/init.c:712:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -fPIE -o vlvctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -fPIC -DPIC -o .libs/options.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -fPIE -o init.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -fPIC -DPIC -o .libs/print.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -fPIE -o print.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -fPIC -DPIC -o .libs/string.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -fPIE -o options.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -fPIC -DPIC -o .libs/util-int.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -fPIE -o string.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -fPIC -DPIC -o .libs/schema.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c ../../../../libraries/libldap/schema.c: In function ‘ldap_str2structurerule’: ../../../../libraries/libldap/schema.c:2985:15: warning: variable ‘savepos’ set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c ../../../../libraries/libldap/schema.c: In function ‘ldap_str2nameform’: ../../../../libraries/libldap/schema.c:3171:15: warning: variable ‘savepos’ set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -fPIE -o util-int.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -fPIC -DPIC -o .libs/os-local.o ../../../../libraries/libldap/os-local.c: In function ‘ldap_pvt_ndelay_on’: ../../../../libraries/libldap/os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ ../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-local.c: In function ‘ldap_pvt_ndelay_off’: ../../../../libraries/libldap/os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ ../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-local.c: In function ‘ldap_pvt_socket’: ../../../../libraries/libldap/os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-local.c: In function ‘ldap_pvt_close_socket’: ../../../../libraries/libldap/os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-local.c: In function ‘ldap_pvt_is_socket_ready’: ../../../../libraries/libldap/os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-local.c: In function ‘ldap_pvt_connect’: ../../../../libraries/libldap/os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^ ../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-local.c: In function ‘ldap_connect_to_path’: ../../../../libraries/libldap/os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^ ../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^ ../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ ../../../../libraries/libldap/os-local.c: In function ‘ldap_pvt_is_socket_ready’: ../../../../libraries/libldap/os-local.c:152:3: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -fPIE -o os-local.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -fPIE -o charray.o >/dev/null 2>&1 ../../../../libraries/libldap/dnssrv.c: In function ‘ldap_domain2hostlist’: ../../../../libraries/libldap/dnssrv.c:327:23: warning: variable ‘ttl’ set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~ ../../../../libraries/libldap/dnssrv.c:327:16: warning: variable ‘class’ set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -fPIE -o dnssrv.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -fPIE -o utf-8-conv.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -fPIE -o utf-8.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -fPIC -DPIC -o .libs/tls2.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c In file included from ../../../../libraries/libldap/tls2.c:34:0: ../../../../libraries/libldap/tls2.c: In function ‘ldap_int_tls_init_ctx’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls2.c:238:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap/tls2.c: In function ‘alloc_handle’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls2.c:294:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^~~~~ ../../../../libraries/libldap/tls2.c: In function ‘ldap_int_tls_connect’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls2.c:386:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^~~~~ ../../../../libraries/libldap/tls2.c: In function ‘ldap_pvt_tls_accept’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls2.c:438:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -fPIE -o tls_o.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -fPIC -DPIC -o .libs/tls_g.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c -fPIE -o tls_m.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c In file included from ../../../../libraries/libldap/tls_g.c:41:0: ../../../../libraries/libldap/tls_g.c: In function ‘tlsg_ctx_init’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:222:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:229:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:287:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:294:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap/tls_g.c: In function ‘tlsg_session_chkhost’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:523:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:618:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:645:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " ^~~~~ ../../../../libraries/libldap/tls_g.c: In function ‘tlsg_sb_setup’: ../../../../libraries/libldap/tls_g.c:735:2: warning: ‘gnutls_transport_ptr’ is deprecated [-Wdeprecated-declarations] gnutls_transport_set_ptr( session->session, (gnutls_transport_ptr)p ); ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../libraries/libldap/tls_g.c:41:0: ../../../../libraries/libldap/tls_g.c: In function ‘tlsg_cert_verify’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:872:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"TLS: gnutls_certificate_verify_peers2 failed %d\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:877:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"TLS: peer cert untrusted or revoked (0x%x)\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:883:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_expiration_time_peers failed\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:888:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "TLS: peer certificate is expired\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:894:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_activation_time_peers failed\n", ^~~~~ ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/tls_g.c:899:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "TLS: peer certificate not yet active\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -fPIE -o turn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -fPIE -o tls2.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -fPIE -o schema.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -fPIE -o tls_g.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -fPIE -o ppolicy.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -fPIC -DPIC -o .libs/dds.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -fPIE -o dds.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -fPIE -o txn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -fPIC -DPIC -o .libs/stctrl.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c -fPIC -DPIC -o .libs/ntlm.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -fPIE -o stctrl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -fPIE -o ldap_sync.o >/dev/null 2>&1 In file included from ../../../../libraries/libldap/ntlm.c:19:0: ../../../../libraries/libldap/ntlm.c: In function ‘ldap_ntlm_bind’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/ntlm.c:35:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ntlm.c:32:6: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../../../../libraries/libldap/ntlm.c:19:0: ../../../../libraries/libldap/ntlm.c: In function ‘ldap_parse_ntlm_bind_result’: ../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../libraries/libldap/ntlm.c:92:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap/ntlm.c:90:12: warning: unused variable ‘len’ [-Wunused-variable] ber_len_t len; ^~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c -fPIE -o ntlm.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -fPIC -DPIC -o .libs/assertion.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -fPIE -o assertion.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -fPIC -DPIC -o .libs/ldif.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -fPIE -o deref.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -fPIC -DPIC -o .libs/fetch.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -fPIE -o fetch.o >/dev/null 2>&1 arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o apitest.o ../../../../libraries/libldap/apitest.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dntest.o ../../../../libraries/libldap/dntest.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ftest.o ../../../../libraries/libldap/ftest.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -fPIE -o ldif.o >/dev/null 2>&1 arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test.o ../../../../libraries/libldap/test.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o urltest.o ../../../../libraries/libldap/urltest.c ../../../../libraries/libldap/test.c: In function ‘file_read’: ../../../../libraries/libldap/test.c:123:7: warning: variable ‘eof’ set but not used [-Wunused-but-set-variable] int eof; ^~~ ../../../../libraries/libldap/test.c: In function ‘main’: ../../../../libraries/libldap/test.c:282:7: warning: variable ‘bound’ set but not used [-Wunused-but-set-variable] int bound, all, scope, attrsonly; ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: libldap.la (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: libldap.la (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi -lgnutls libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgssapi -lgnutls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.5 .libs/os-ip.o: In function `ldap_int_poll': ./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead ./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.5" "libldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.5" "libldap.so") libtool: link: ar cru .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o -L/usr/lib/arm-linux-gnueabihf/heimdal ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o -L/usr/lib/arm-linux-gnueabihf/heimdal ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o -L/usr/lib/arm-linux-gnueabihf/heimdal ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o -L/usr/lib/arm-linux-gnueabihf/heimdal ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o -L/usr/lib/arm-linux-gnueabihf/heimdal ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap' Entering subdirectory libldap_r make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r' rm -f version.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c ../../../../build/mkversion -v "" libldap_r.la > version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c -fPIC -DPIC -o .libs/rmutex.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c -fPIE -o rdwr.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c -fPIE -o threads.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c -fPIC -DPIC -o .libs/tpool.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c -fPIE -o rmutex.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c -fPIC -DPIC -o .libs/rq.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c -fPIE -o thr_posix.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c -fPIE -o thr_cthreads.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c -fPIE -o rq.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c -fPIE -o tpool.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c -fPIE -o thr_thr.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c -fPIE -o thr_nt.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c -fPIE -o thr_pth.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c -fPIE -o thr_stub.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c -fPIE -o thr_debug.o >/dev/null 2>&1 touch .links /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o In file included from error.c:26:0: error.c: In function ‘ldap_err2string’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:36:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^~~~~ In file included from bind.c:30:0: bind.c: In function ‘ldap_bind’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:68:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^~~~~ bind.c: In function ‘ldap_bind_s’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:109:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^~~~~ error.c: In function ‘ldap_parse_result’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:252:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^~~~~ In file included from result.c:65:0: result.c: In function ‘ldap_result’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:114:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^~~~~ result.c: In function ‘chkResponseList’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:152:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:221:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function ‘wait4msg’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:261:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:316:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function ‘try_read1msg’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:504:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:676:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:725:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:770:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:798:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:827:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:864:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^~~~~ In file included from open.c:35:0: open.c: In function ‘ldap_open’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:69:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:86:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^~~~~ open.c: In function ‘ldap_create’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:113:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c -fPIE -o bind.o >/dev/null 2>&1 open.c: In function ‘ldap_initialize’: open.c:251:7: warning: implicit declaration of function ‘ldap_is_ldapc_url’ [-Wimplicit-function-declaration] if (ldap_is_ldapc_url(url)) ^~~~~~~~~~~~~~~~~ result.c: In function ‘merge_error_info’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1222:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^~~~~ In file included from open.c:35:0: open.c: In function ‘ldap_int_open_connection’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:375:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^~~~~ result.c: In function ‘ldap_msgfree’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1274:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^~~~~ result.c: In function ‘ldap_msgdelete’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1299:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^~~~~ open.c: In function ‘ldap_dup’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:536:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c -fPIE -o error.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c result.c: In function ‘try_read1msg’: result.c:649:21: warning: ‘lr’ may be used uninitialized in this function [-Wmaybe-uninitialized] lr->lr_res_msgtype = tag; ~~~~~~~~~~~~~~~~~~~^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c -fPIE -o open.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27:0: compare.c: In function ‘ldap_compare_ext’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:65:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c -fPIE -o compare.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c In file included from search.c:29:0: search.c: In function ‘ldap_pvt_search’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:93:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^~~~~ search.c: In function ‘ldap_search’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:230:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^~~~~ search.c: In function ‘ldap_build_search_req’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:370:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c -fPIE -o result.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c -fPIE -o messages.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c -fPIE -o search.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c -fPIE -o controls.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c -fPIE -o references.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o In file included from extended.c:25:0: extended.c: In function ‘ldap_extended_operation’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:58:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^~~~~ extended.c: In function ‘ldap_extended_operation_s’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:128:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^~~~~ extended.c: In function ‘ldap_parse_extended_result’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:179:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^~~~~ extended.c: In function ‘ldap_parse_intermediate’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:303:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c In file included from cyrus.c:32:0: cyrus.c: In function ‘ldap_int_sasl_open’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:328:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^~~~~ cyrus.c: In function ‘ldap_int_sasl_bind’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:376:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:536:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:555:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:567:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c -fPIE -o extended.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o In file included from modify.c:27:0: modify.c: In function ‘ldap_modify_ext’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:91:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^~~~~ modify.c: In function ‘ldap_modify’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:181:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^~~~~ In file included from add.c:28:0: add.c: In function ‘ldap_add_ext’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:123:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c -fPIE -o modify.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c -fPIE -o add.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c -fPIE -o cyrus.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from modrdn.c:39:0: modrdn.c: In function ‘ldap_rename’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:80:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^~~~~ modrdn.c: In function ‘ldap_rename2’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:163:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c -fPIE -o modrdn.o >/dev/null 2>&1 In file included from delete.c:27:0: delete.c: In function ‘ldap_delete_ext’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:59:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^~~~~ delete.c: In function ‘ldap_delete’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:147:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c -fPIE -o delete.o >/dev/null 2>&1 In file included from abandon.c:30:0: abandon.c: In function ‘ldap_abandon_ext’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:71:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function ‘ldap_abandon’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:101:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function ‘do_abandon’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:133:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c -fPIE -o abandon.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c In file included from sasl.c:45:0: sasl.c: In function ‘ldap_sasl_bind’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:72:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^~~~~ sasl.c: In function ‘ldap_sasl_bind_s’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:171:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^~~~~ sasl.c: In function ‘ldap_parse_sasl_bind_result’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:253:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^~~~~ sasl.c: In function ‘ldap_pvt_sasl_getmechs’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:362:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^~~~~ sasl.c: In function ‘ldap_sasl_interactive_bind’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:459:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:466:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ sasl.c: In function ‘ldap_pvt_sasl_generic_install’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:825:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o gssapi.c: In function ‘sb_sasl_gssapi_decode’: gssapi.c:289:60: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘size_t {aka unsigned int}’ [-Wformat=] "sb_sasl_gssapi_decode: failed to grow the buffer to %lu bytes\n", ^ In file included from gssapi.c:34:0: gssapi.c: In function ‘map_gsserr2ldap’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ gssapi.c:355:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", ^~~~~ gssapi.c: In function ‘ldap_gssapi_get_rootdse_infos’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ gssapi.c:399:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_gssapi_get_rootdse_infos\n", 0, 0, 0 ); ^~~~~ gssapi.c: In function ‘guess_service_principal’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ gssapi.c:566:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "principal for host[%s]: '%s'\n", ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c In file included from sbind.c:46:0: sbind.c: In function ‘ldap_simple_bind’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sbind.c:68:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^~~~~ sbind.c: In function ‘ldap_simple_bind_s’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sbind.c:103:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c -fPIE -o sbind.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c -fPIE -o sasl.o >/dev/null 2>&1 In file included from unbind.c:28:0: unbind.c: In function ‘ldap_unbind’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:67:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^~~~~ unbind.c: In function ‘ldap_send_unbind’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:266:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c -fPIE -o unbind.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c -fPIE -o gssapi.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c -fPIE -o cancel.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o In file included from filter.c:30:0: filter.c: In function ‘ldap_pvt_put_filter’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:365:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:383:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:397:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:411:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:429:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:475:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:490:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^~~~~ filter.c: In function ‘put_filter_list’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:521:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^~~~~ filter.c: In function ‘put_simple_filter’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:561:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c -fPIE -o free.o >/dev/null 2>&1 filter.c: In function ‘put_substring_filter’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:727:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^~~~~ filter.c: In function ‘put_vrFilter’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:813:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:853:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:899:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:914:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^~~~~ filter.c: In function ‘put_vrFilter_list’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:957:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^~~~~ filter.c: In function ‘put_simple_vrFilter’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:991:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c -fPIE -o sort.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c -fPIE -o passwd.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c -fPIE -o whoami.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c -fPIE -o filter.o >/dev/null 2>&1 In file included from getdn.c:28:0: getdn.c: In function ‘ldap_get_dn’: /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:92:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function ‘ldap_get_dn_ber’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:115:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^~~~~ getdn.c: In function ‘ldap_dn2ufn’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:162:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function ‘ldap_explode_dn’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:181:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function ‘ldap_explode_rdn’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:221:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function ‘ldap_dn2dcedn’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:302:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function ‘ldap_dcedn2dn’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:315:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c getdn.c: In function ‘ldap_dn2ad_canonical’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:327:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^~~~~ getdn.c: In function ‘ldap_dn_normalize’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:358:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^~~~~ getdn.c: In function ‘ldap_bv2dn_x’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:710:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^~~~~ getdn.c: In function ‘ldap_dn2bv_x’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:2984:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o In file included from getattr.c:28:0: getattr.c: In function ‘ldap_first_attribute’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:39:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function ‘ldap_next_attribute’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:101:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function ‘ldap_get_attribute_ber’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:134:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c -fPIE -o getentry.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c -fPIE -o getattr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o In file included from getvalues.c:30:0: getvalues.c: In function ‘ldap_get_values’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getvalues.c:45:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^~~~~ getvalues.c: In function ‘ldap_get_values_len’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getvalues.c:102:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^~~~~ In file included from request.c:53:0: request.c: In function ‘ldap_send_initial_request’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:125:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:143:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function ‘ldap_send_server_request’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:236:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^~~~~ request.c:379:18: warning: variable ‘rtag’ set but not used [-Wunused-but-set-variable] ber_tag_t tag, rtag; ^~~~ In file included from request.c:53:0: request.c: In function ‘ldap_new_connection’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:578:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:608:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function ‘ldap_free_connection’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:735:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:839:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:845:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^~~~~ request.c: In function ‘ldap_dump_connection’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:859:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:869:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:874:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:889:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:892:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^~~~~ request.c: In function ‘ldap_dump_requests_and_responses’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:909:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c -fPIE -o addentry.o >/dev/null 2>&1 ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:913:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:924:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:929:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:931:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:934:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:937:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:939:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:946:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^~~~~ request.c: In function ‘ldap_free_request’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1010:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^~~~~ request.c: In function ‘ldap_chase_v3referrals’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1097:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1113:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1201:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1266:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function ‘ldap_chase_referrals’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1362:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1385:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1410:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1418:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function ‘re_encode_request’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1535:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1640:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c -fPIE -o getvalues.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o os-ip.c: In function ‘ldap_pvt_ndelay_on’: os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function ‘ldap_pvt_ndelay_off’: os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function ‘ldap_int_socket’: os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function ‘ldap_pvt_close_socket’: os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function ‘ldap_int_prepare_socket’: os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function ‘ldap_pvt_is_socket_ready’: os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function ‘ldap_int_poll’: os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function ‘ldap_pvt_connect’: os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function ‘ldap_connect_to_host’: os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: TCP %s:%d\n", ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: UDP %s:%d\n", ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:607:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:615:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:638:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:647:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^ os-ip.c:57:42: note: in definition of macro ‘osip_debug’ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ In file included from os-ip.c:43:0: os-ip.c: In function ‘ldap_int_select’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:1121:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^~~~~ os-ip.c: In function ‘ldap_pvt_is_socket_ready’: os-ip.c:261:3: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~~~~~~~ In file included from url.c:46:0: url.c: In function ‘ldap_url_parse_ext’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ url.c:817:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c -fPIE -o os-ip.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c -fPIE -o request.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c -fPIE -o getdn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c -fPIE -o url.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c -fPIE -o pagectrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c -fPIE -o vlvctrl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c -fPIE -o sortctrl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o In file included from init.c:34:0: init.c: In function ‘openldap_ldap_init_w_conf’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:168:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:176:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^~~~~ init.c: In function ‘openldap_ldap_init_w_userconf’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:332:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:336:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^~~~~ init.c: In function ‘ldap_int_initialize’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:694:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:699:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:707:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:712:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c -fPIE -o init.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c -fPIE -o print.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c -fPIE -o options.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c -fPIE -o string.o >/dev/null 2>&1 In file included from util-int.c:37:0: util-int.c: In function ‘ldap_pvt_gethostbyname_a’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ util-int.c:354:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c -fPIE -o util-int.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c schema.c: In function ‘ldap_str2structurerule’: schema.c:2985:15: warning: variable ‘savepos’ set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ schema.c: In function ‘ldap_str2nameform’: /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c schema.c:3171:15: warning: variable ‘savepos’ set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c os-local.c: In function ‘ldap_pvt_ndelay_on’: os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function ‘ldap_pvt_ndelay_off’: os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function ‘ldap_pvt_socket’: os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function ‘ldap_pvt_close_socket’: os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function ‘ldap_pvt_is_socket_ready’: os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function ‘ldap_pvt_connect’: os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^ os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function ‘ldap_connect_to_path’: os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^ os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^ os-local.c:61:40: note: in definition of macro ‘oslocal_debug’ ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function ‘ldap_pvt_is_socket_ready’: os-local.c:152:3: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c -fPIE -o charray.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c -fPIE -o os-local.o >/dev/null 2>&1 dnssrv.c: In function ‘ldap_domain2hostlist’: dnssrv.c:327:23: warning: variable ‘ttl’ set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~ dnssrv.c:327:16: warning: variable ‘class’ set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c -fPIE -o dnssrv.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c -fPIE -o utf-8-conv.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c -fPIE -o utf-8.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o In file included from tls2.c:34:0: tls2.c: In function ‘ldap_int_tls_init_ctx’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:238:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ tls2.c: In function ‘alloc_handle’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:294:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^~~~~ tls2.c: In function ‘ldap_int_tls_connect’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:386:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^~~~~ tls2.c: In function ‘ldap_pvt_tls_accept’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:438:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^~~~~ /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c -fPIE -o tls_o.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c -fPIE -o tls_m.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c In file included from tls_g.c:41:0: tls_g.c: In function ‘tlsg_ctx_init’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:222:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:229:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:287:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:294:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ tls_g.c: In function ‘tlsg_session_chkhost’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:523:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:618:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:645:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " ^~~~~ tls_g.c: In function ‘tlsg_sb_setup’: libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o tls_g.c:735:2: warning: ‘gnutls_transport_ptr’ is deprecated [-Wdeprecated-declarations] gnutls_transport_set_ptr( session->session, (gnutls_transport_ptr)p ); ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from tls_g.c:41:0: tls_g.c: In function ‘tlsg_cert_verify’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:872:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"TLS: gnutls_certificate_verify_peers2 failed %d\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:877:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"TLS: peer cert untrusted or revoked (0x%x)\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:883:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_expiration_time_peers failed\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:888:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "TLS: peer certificate is expired\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:894:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_activation_time_peers failed\n", ^~~~~ ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_g.c:899:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "TLS: peer certificate not yet active\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c -fPIE -o tls2.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c -fPIE -o turn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c -fPIE -o schema.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c -fPIE -o tls_g.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c -fPIE -o ppolicy.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c -fPIE -o dds.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c -fPIE -o txn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c -fPIC -DPIC -o .libs/ntlm.o In file included from ntlm.c:19:0: ntlm.c: In function ‘ldap_ntlm_bind’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ntlm.c:35:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); ^~~~~ ntlm.c:32:6: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ntlm.c:19:0: ntlm.c: In function ‘ldap_parse_ntlm_bind_result’: ../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ntlm.c:92:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); ^~~~~ ntlm.c:90:12: warning: unused variable ‘len’ [-Wunused-variable] ber_len_t len; ^~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c -fPIE -o stctrl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c -fPIE -o ntlm.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c -fPIE -o ldap_sync.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c -fPIE -o assertion.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c -fPIE -o deref.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o apitest.o apitest.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c -fPIE -o fetch.o >/dev/null 2>&1 arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test.o test.c test.c: In function ‘file_read’: test.c:123:7: warning: variable ‘eof’ set but not used [-Wunused-but-set-variable] int eof; ^~~ test.c: In function ‘main’: test.c:282:7: warning: variable ‘bound’ set but not used [-Wunused-but-set-variable] int bound, all, scope, attrsonly; ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c -fPIE -o ldif.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:44: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: libldap_r.la (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:57: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: libldap_r.la (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map" -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi -lgnutls -pthread libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgssapi -lgnutls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.5 .libs/os-ip.o: In function `ldap_int_poll': ./debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead ./debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.5" "libldap_r-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.5" "libldap_r.so") libtool: link: ar cru .libs/libldap_r.a threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libldap_r.a libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv -pthread /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv -pthread libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o -pthread -L/usr/lib/arm-linux-gnueabihf/heimdal ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv -pthread libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o -pthread -L/usr/lib/arm-linux-gnueabihf/heimdal ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv -pthread make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/librewrite' rm -f version.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../libraries/librewrite/config.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o context.o ../../../../libraries/librewrite/context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o info.o ../../../../libraries/librewrite/info.c ../../../../build/mkversion -v "" librewrite.a > version.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c In file included from ../../../../libraries/librewrite/rewrite-int.h:37:0, from ../../../../libraries/librewrite/config.c:22: ../../../../libraries/librewrite/config.c: In function ‘rewrite_parse’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/config.c:115:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/config.c:115:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/config.c:130:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/config.c:130:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../libraries/librewrite/rewrite-int.h:37:0, from ../../../../libraries/librewrite/context.c:22: ../../../../libraries/librewrite/context.c: In function ‘rewrite_context_apply’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/context.c:219:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/context.c:219:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/context.c:248:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/context.c:248:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/context.c:269:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/context.c:269:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o map.o ../../../../libraries/librewrite/map.c In file included from ../../../../libraries/librewrite/rewrite-int.h:37:0, from ../../../../libraries/librewrite/ldapmap.c:23: ../../../../libraries/librewrite/ldapmap.c: In function ‘map_ldap_parse’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/ldapmap.c:147:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/ldapmap.c:147:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../libraries/librewrite/map.c: In function ‘rewrite_map_apply’: ../../../../libraries/librewrite/map.c:463:3: warning: this ‘else’ clause does not guard... [-Wmisleading-indentation] else ^~~~ ../../../../libraries/librewrite/map.c:465:4: note: ...this statement, but the latter is misleadingly indented as if it is guarded by the ‘else’ break; ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o params.o ../../../../libraries/librewrite/params.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o rule.o ../../../../libraries/librewrite/rule.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o session.o ../../../../libraries/librewrite/session.c ../../../../libraries/librewrite/params.c: In function ‘rewrite_param_get’: ../../../../libraries/librewrite/params.c:78:6: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc = REWRITE_SUCCESS; ^~ ../../../../libraries/librewrite/params.c: In function ‘rewrite_param_destroy’: ../../../../libraries/librewrite/params.c:132:6: warning: variable ‘count’ set but not used [-Wunused-but-set-variable] int count; ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o subst.o ../../../../libraries/librewrite/subst.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o var.o ../../../../libraries/librewrite/var.c In file included from ../../../../libraries/librewrite/rewrite-int.h:37:0, from ../../../../libraries/librewrite/subst.c:22: ../../../../libraries/librewrite/subst.c: In function ‘rewrite_subst_apply’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/subst.c:360:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../libraries/librewrite/subst.c:360:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o xmap.o ../../../../libraries/librewrite/xmap.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o parse.o ../../../../libraries/librewrite/parse.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:44: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: librewrite.a (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:57: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: librewrite.a (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating librewrite.a /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv -pthread libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o -pthread -L/usr/lib/arm-linux-gnueabihf/heimdal librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv -pthread make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/librewrite' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/clients' Making all in /<>/openldap-2.4.42+dfsg/debian/build/clients Entering subdirectory tools make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/clients/tools' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o common.o ../../../../clients/tools/common.c ../../../../build/mkversion -v "" -s ldapsearch > ldsversion.c ../../../../build/mkversion -v "" -s ldapmodify > ldmversion.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c ../../../../build/mkversion -v "" -s ldapdelete > lddversion.c ../../../../clients/tools/common.c: In function ‘tool_print_ctrls’: ../../../../clients/tools/common.c:2329:10: warning: suggest parentheses around operand of ‘!’ or change ‘&’ to ‘&&’ or ‘!’ to ‘~’ [-Wparentheses] if ( !tool_ctrl_response[j].mask & tool_type ) { ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../clients/tools/ldapmodify.c: In function ‘handle_private_option’: ../../../../clients/tools/ldapmodify.c:163:7: warning: variable ‘crit’ set but not used [-Wunused-but-set-variable] int crit; ^~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c ../../../../build/mkversion -v "" -s ldapmodrdn > ldrversion.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c ../../../../build/mkversion -v "" -s ldappasswd > ldpversion.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c ../../../../build/mkversion -v "" -s ldapwhoami > ldwversion.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c ../../../../build/mkversion -v "" -s ldapcompare > ldcversion.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c ../../../../build/mkversion -v "" -s ldapexop > ldeversion.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapexop.o ../../../../clients/tools/ldapexop.c ../../../../build/mkversion -v "" -s ldapurl > lduversion.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapurl.o ../../../../clients/tools/ldapurl.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldsversion.o ldsversion.c ldsversion.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapsearch (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldsversion.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapsearch (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldsversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldmversion.o ldmversion.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lddversion.o lddversion.c ldmversion.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapmodify (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldmversion.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapmodify (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldmversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldrversion.o ldrversion.c lddversion.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapdelete (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ lddversion.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapdelete (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ lddversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldpversion.o ldpversion.c ldrversion.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapmodrdn (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldrversion.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapmodrdn (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldrversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldwversion.o ldwversion.c ldpversion.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldappasswd (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldpversion.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldappasswd (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldpversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldcversion.o ldcversion.c ldwversion.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapwhoami (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldwversion.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapwhoami (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldwversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv ldcversion.c:20:43: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapcompare (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldcversion.c:20:56: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapcompare (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldcversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldeversion.o ldeversion.c ldeversion.c:20:40: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapexop (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldeversion.c:20:53: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapexop (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ ldeversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lduversion.o lduversion.c lduversion.c:20:39: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapurl (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ lduversion.c:20:52: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ldapurl (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ lduversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/clients/tools' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/clients' Entering subdirectory servers make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers' Making all in /<>/openldap-2.4.42+dfsg/debian/build/servers Entering subdirectory slapd make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd' cd overlays; make -w -j --jobserver-fds=3,4 static building static backends... cd back-ldif; make -w -j --jobserver-fds=3,4 all arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o main.o ../../../../servers/slapd/main.c make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o statover.o statover.c ../../../../build/mkversion -v "" -s -n Versionstr slapd > version.c make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldif' rm -f version.c ../../../../../build/mkversion -v "" back_ldif > version.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o globals.o ../../../../servers/slapd/globals.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/main.c:38: ../../../../servers/slapd/main.c: In function ‘parse_syslog_user’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:189:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:189:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/main.c: In function ‘parse_syslog_level’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:217:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:217:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/main.c: In function ‘main’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:503:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:503:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:512:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:512:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:736:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:736:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:839:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:839:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:847:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:847:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:857:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:857:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:875:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:875:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:916:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:916:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:1002:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:1002:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:1057:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/main.c:1057:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/main.c:1006:3: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] write( waitfds[1], "1", 1 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -fPIE -o ldif.o arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o bconfig.o ../../../../servers/slapd/bconfig.c In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/overlays.c:24: ../../../../../servers/slapd/overlays/overlays.c: In function ‘overlay_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/overlays.c:36:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/overlays.c:36:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../../servers/slapd/back-ldif/../slap.h:49:0, from ../../../../../servers/slapd/back-ldif/ldif.c:30: ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘fullpath_alloc’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:269:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:269:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘crc32’: ../../../../../servers/slapd/back-ldif/ldif.c:398:9: warning: unused variable ‘i’ [-Wunused-variable] int i; ^ In file included from ../../../../../servers/slapd/back-ldif/../slap.h:49:0, from ../../../../../servers/slapd/back-ldif/ldif.c:30: ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘ldif_read_file’: rm -f version.c ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:475:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:475:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:481:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:481:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:485:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:485:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:490:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:490:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^~~~~ ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘ldif_write_entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:599:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:599:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:604:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:604:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^~~~~ ../../../../../build/mkversion -v "" ../liboverlays.a > version.c ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘ldif_send_entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:753:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:753:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘ldif_readdir’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:822:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:822:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘ldif_search_entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:930:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:930:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:983:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:983:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^~~~~ ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘ldif_prepare_create’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:1068:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:1068:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:1121:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:1121:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘ldif_back_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:1398:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:1398:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:1426:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:1426:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/bconfig.c:30: ../../../../servers/slapd/bconfig.c: In function ‘config_generic’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1314:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1314:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^~~~~ ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘ldif_back_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:1864:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1541:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1541:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1549:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1549:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldif/ldif.c:1864:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1616:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1616:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1906:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1906:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1950:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1950:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1964:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:1964:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2129:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2129:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_search_base’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2183:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2183:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_passwd_hash’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2242:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2242:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_subordinate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2492:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2492:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_suffix’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2945:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2945:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2958:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2958:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2988:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:2988:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_rootpw’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3045:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3045:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_requires’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3208:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3208:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘slap_loglevel_register’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3327:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3327:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘slap_loglevel_get’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3358:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3358:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../servers/slapd/bconfig.c: In function ‘config_updatedn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3650:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3650:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_shadow’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3679:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3679:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3686:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3686:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_updateref’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3725:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3725:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_obsolete’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3748:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3748:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_tls_option’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3830:12: note: in expansion of macro ‘Debug’ default: Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3830:12: note: in expansion of macro ‘Debug’ default: Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_tls_config’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3855:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:3855:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_ldif_resp’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:4003:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:4003:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘read_config’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:4195:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:4195:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:4249:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "read_config: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:4249:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "read_config: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:4258:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:4258:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_add_internal’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:4973:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:4973:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:5008:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:5008:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:5017:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:5017:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:5071:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:5071:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:5109:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:5109:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_back_add’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:5400:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:5400:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ version.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ../liboverlays.a (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: ../liboverlays.a (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../servers/slapd/config.c ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o daemon.o ../../../../servers/slapd/daemon.c ../../../../servers/slapd/bconfig.c: In function ‘config_back_modrdn’: ../../../../servers/slapd/bconfig.c:6080:22: warning: variable ‘cebase’ set but not used [-Wunused-but-set-variable] CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold; ^~~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/bconfig.c:30: ../../../../servers/slapd/bconfig.c: In function ‘config_build_attrs’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6416:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6416:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_build_entry’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6448:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6448:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6517:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6517:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_build_schema_inc’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6583:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6583:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_back_db_open’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6751:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6751:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6763:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6763:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6847:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6847:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6888:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6888:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6931:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6931:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6961:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:6961:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^~~~~ ../../../../servers/slapd/bconfig.c:6738:13: warning: variable ‘parent’ set but not used [-Wunused-but-set-variable] Entry *e, *parent; ^~~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_tool_entry_put’: ../../../../servers/slapd/bconfig.c:7166:21: warning: variable ‘vals’ set but not used [-Wunused-but-set-variable] struct berval rdn, vals[ 2 ]; ^~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/bconfig.c:30: ../../../../servers/slapd/bconfig.c: In function ‘config_back_initialize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:7435:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bconfig.c:7435:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../../../servers/slapd/back-ldif/ldif.c: In function ‘ldif_read_entry’: ../../../../../servers/slapd/back-ldif/ldif.c:656:11: warning: ‘entry_as_string’ may be used uninitialized in this function [-Wmaybe-uninitialized] *entryp = entry = str2entry( entry_as_string ); ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/config.c:45: ../../../../servers/slapd/config.c: In function ‘config_check_vals’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:140:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:140:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:155:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:155:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/daemon.c:38: ../../../../servers/slapd/daemon.c: In function ‘slapd_slp_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:725:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:725:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n", ^~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_add’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:240:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, \ ^~~~~ ../../../../servers/slapd/daemon.c:863:2: note: in expansion of macro ‘SLAP_SOCK_ADD’ SLAP_SOCK_ADD(id, s, sl); ^~~~~~~~~~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:240:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, \ ^~~~~ ../../../../servers/slapd/daemon.c:863:2: note: in expansion of macro ‘SLAP_SOCK_ADD’ SLAP_SOCK_ADD(id, s, sl); ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_remove’: ../../../../servers/slapd/daemon.c:256:10: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ ^ ../../../../servers/slapd/daemon.c:905:2: note: in expansion of macro ‘SLAP_SOCK_DEL’ SLAP_SOCK_DEL(id, s); ^~~~~~~~~~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:172:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:172:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:179:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:179:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:186:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:186:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:192:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:192:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:199:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:199:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:221:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:221:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:236:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:236:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:249:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:249:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:260:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:260:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:271:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:271:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:282:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:282:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:294:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:294:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/daemon.c:38: ../../../../servers/slapd/daemon.c: In function ‘slapd_close’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1036:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1036:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^~~~~ ../../../../servers/slapd/daemon.c: In function ‘slap_get_listener_addresses’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1156:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1156:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1180:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1180:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1197:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1197:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^~~~~ ../../../../servers/slapd/daemon.c: In function ‘slap_open_listener’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1308:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1308:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:318:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:318:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:329:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:329:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../../../servers/slapd/config.c: In function ‘config_set_vals’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:361:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:361:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:376:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:376:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:396:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:396:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^~~~~ ../../../../servers/slapd/config.c: In function ‘config_add_vals’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:420:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:420:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1434:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1434:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1576:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1576:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1593:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1593:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1598:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1598:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_daemon_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1614:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1614:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1645:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1645:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/config.c: In function ‘read_config_file’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:740:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:740:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:757:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:757:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:780:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:780:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:796:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:796:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:822:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:822:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:858:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1658:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1658:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1666:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1666:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:858:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1671:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:873:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1671:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:873:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1677:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:884:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1677:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:884:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1689:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1689:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^~~~~ ../../../../servers/slapd/daemon.c: In function ‘slap_listener’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1830:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1830:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1883:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1883:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1935:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:1935:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../servers/slapd/daemon.c:2046:5: warning: passing argument 3 of ‘hosts_ctl’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] peeraddr, ^~~~~~~~ ../../../../servers/slapd/config.c: In function ‘slap_cf_aux_table_parse’: In file included from ../../../../servers/slapd/slap.h:107:0, from ../../../../servers/slapd/daemon.c:38: /usr/include/tcpd.h:121:12: note: expected ‘char *’ but argument is of type ‘const char *’ extern int hosts_ctl(char *daemon, char *client_name, char *client_addr, ^~~~~~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:1540:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/daemon.c:38: ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2051:5: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:1540:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2051:5: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slap_listener_thread’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2095:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2095:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/daemon.c: In function ‘slap_listener_activate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2109:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2109:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2118:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2118:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_daemon_task’: ../../../../servers/slapd/config.c: In function ‘bindconf_tls_set’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2308:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2308:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2328:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2328:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2406:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2406:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2518:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2518:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2526:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2526:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2579:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:1874:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2579:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:1874:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2717:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2717:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:1886:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:1886:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:1897:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:1897:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2743:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2743:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/config.c: In function ‘slap_client_connect’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:1972:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:1972:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2769:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2769:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:2009:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:2009:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2789:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2789:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:2043:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:2043:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/daemon.c:2747:27: warning: variable ‘r’ set but not used [-Wunused-but-set-variable] int rc = 1, fd, w = 0, r = 0; ^ ../../../../servers/slapd/daemon.c:2352:17: warning: variable ‘nfds’ set but not used [-Wunused-but-set-variable] ber_socket_t nfds; ^~~~ ../../../../servers/slapd/daemon.c:2350:13: warning: variable ‘nwriters’ set but not used [-Wunused-but-set-variable] int ns, nwriters; ^~~~~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/daemon.c:38: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2818:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2818:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2828:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2828:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2833:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2833:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2847:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2847:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/daemon.c: In function ‘connectionless_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2876:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2876:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_daemon’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2908:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2908:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:2080:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2924:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:2080:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/daemon.c:2924:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../servers/slapd/daemon.c:33:0: ../../../../servers/slapd/daemon.c: In function ‘slapd_remove’: ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:925:6: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake); ^~~~~~~~~~~~~ ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:935:2: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2); ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_clr_write’: ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:952:2: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_set_write’: ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:977:2: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_clr_read’: ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:993:3: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_set_read’: ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:1011:3: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ ../../../../servers/slapd/config.c: In function ‘config_fp_parse_line’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:2285:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "line %d: out of memory\n", c->lineno, 0, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/config.c:2285:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "line %d: out of memory\n", c->lineno, 0, 0); ^~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_daemon_task’: ../../../../include/ac/socket.h:140:33: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_read( s, buf, len) read( s, buf, len ) ^~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:2764:6: note: in expansion of macro ‘tcp_read’ tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); ^~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_add’: ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:870:2: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(id,1); ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slap_listener’: ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:1852:2: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1); ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slap_sig_shutdown’: ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:3023:3: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(i,1); ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slap_sig_wake’: ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:3037:2: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(0,1); ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slap_wake_listener’: ../../../../include/ac/socket.h:141:34: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro ‘tcp_write’ tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ ../../../../servers/slapd/daemon.c:3087:2: note: in expansion of macro ‘WAKE_LISTENER’ WAKE_LISTENER(0,1); ^~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -fPIE -o version.o version.c:20:41: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_ldif (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:54: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_ldif (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_ldif.a a - ldif.o a - version.o make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldif' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o connection.o ../../../../servers/slapd/connection.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/connection.c:40: ../../../../servers/slapd/connection.c: In function ‘connections_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:117:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "connections_init: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:117:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "connections_init: " ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connections_destroy’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:147:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:147:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_get’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:284:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:284:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:303:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:303:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:313:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:313:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:365:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:365:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:541:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:541:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:578:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:578:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_destroy’: ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:708:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:708:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^~~~~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:711:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:711:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^~~~~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_closing’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:809:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:809:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_close’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:846:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:846:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:852:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:852:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_operation’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1096:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1096:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1108:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1108:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_read_thread’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1285:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1285:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_read_activate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1321:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1321:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_read’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1341:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1341:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1351:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1351:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1366:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1366:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1406:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1406:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_input’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1511:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1511:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1566:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1566:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1594:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1594:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1601:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1601:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1614:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1614:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1629:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1629:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1654:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1654:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1661:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1661:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1710:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1710:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_resched’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1760:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1760:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_op_activate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1928:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1928:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/connection.c: In function ‘connection_write’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1946:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1946:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1964:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/connection.c:1964:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o search.o ../../../../servers/slapd/search.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o filter.o ../../../../servers/slapd/filter.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/search.c:34: ../../../../servers/slapd/search.c: In function ‘do_search’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:44:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:44:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:115:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:115:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:140:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:140:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:196:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:196:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:201:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:201:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:205:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:205:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:209:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:209:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:216:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:216:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:227:5: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:227:5: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:241:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/search.c:241:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/filter.c:34: ../../../../servers/slapd/filter.c: In function ‘get_filter’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:95:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:95:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:143:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:143:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_back_modrdn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:153:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/bconfig.c:6106:3: warning: ‘ixnew’ may be used uninitialized in this function [-Wmaybe-uninitialized] for ( i=0; isr_err = config_rename_add( op, rs, ce, ixnew, 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ixold - ixnew, cfb->cb_use_ldif ); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:162:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:171:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:171:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:182:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:182:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:214:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:214:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:223:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:223:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:236:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:236:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:249:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:249:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:277:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:277:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:289:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:289:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:309:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:309:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^~~~~ ../../../../servers/slapd/filter.c: In function ‘get_filter_list’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:325:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:325:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:338:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:338:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/filter.c: In function ‘get_ssa’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:358:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:358:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:394:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:394:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:445:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:445:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:467:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:467:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:472:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:472:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:477:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:477:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:487:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:487:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:506:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:506:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/filter.c: In function ‘filter_free_x’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:564:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:564:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ ../../../../servers/slapd/filter.c: In function ‘get_simple_vrFilter’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:964:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:964:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:980:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:980:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:990:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:990:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:995:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:995:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1003:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1003:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1013:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1013:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1044:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1044:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1052:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1052:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1064:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1064:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1083:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1083:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^~~~~ ../../../../servers/slapd/filter.c: In function ‘get_vrFilter’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1127:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1127:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1154:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1154:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/filter.c: In function ‘vrFilter_free’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1196:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filter.c:1196:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o add.o ../../../../servers/slapd/add.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/add.c:34: ../../../../servers/slapd/add.c: In function ‘do_add’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:53:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:53:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:76:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:76:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:91:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:91:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:99:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:99:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:120:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:120:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:128:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:128:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:137:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:137:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:147:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:147:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^~~~~~~~ ../../../../servers/slapd/add.c: In function ‘fe_op_add’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:373:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/add.c:373:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cr.o ../../../../servers/slapd/cr.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o attr.o ../../../../servers/slapd/attr.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o entry.o ../../../../servers/slapd/entry.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/attr.c:41: ../../../../servers/slapd/attr.c: In function ‘attr_valadd’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/attr.c:379:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/attr.c:379:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/attr.c:388:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/attr.c:388:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_generic’: ../../../../servers/slapd/bconfig.c:1802:16: warning: ‘sv’ may be used uninitialized in this function [-Wmaybe-uninitialized] sv->al_next = NULL; ^ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/entry.c:36: ../../../../servers/slapd/entry.c: In function ‘str2entry2’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:134:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:134:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:140:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:140:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:172:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:172:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:180:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:180:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:195:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2entry: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:195:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2entry: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:210:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:210:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:253:6: note: in expansion of macro ‘Debug’ Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:253:6: note: in expansion of macro ‘Debug’ Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:261:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:261:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:318:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:318:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:328:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:328:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:345:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:345:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:359:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:359:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^~~~~ ../../../../servers/slapd/entry.c: In function ‘entry_encode’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:701:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:701:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:755:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:755:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^~~~~ ../../../../servers/slapd/entry.c: In function ‘entry_decode_dn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:806:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:806:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/entry.c: In function ‘entry_decode’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:841:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:841:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:857:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:857:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:862:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:862:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:911:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:911:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:923:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/entry.c:923:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^~~~~ ../../../../servers/slapd/entry.c:819:20: warning: variable ‘nvals’ set but not used [-Wunused-but-set-variable] int i, j, nattrs, nvals; ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backend.o ../../../../servers/slapd/backend.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backends.o backends.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/backend.c:36: ../../../../servers/slapd/backend.c: In function ‘backend_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:88:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:88:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:99:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:99:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/backend.c: In function ‘backend_add’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:139:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "backend_add: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:139:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "backend_add: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:147:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:147:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/backend.c: In function ‘backend_startup_one’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:204:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:204:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/backend.c: In function ‘backend_startup’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:260:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:260:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:270:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:270:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:285:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:285:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:304:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:304:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:319:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:319:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/backend.c: In function ‘backend_shutdown’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:380:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:380:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:402:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:402:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/backend.c: In function ‘backend_check_controls’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:956:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:956:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:961:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:961:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:993:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backend.c:993:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o result.o ../../../../servers/slapd/result.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/result.c:38: ../../../../servers/slapd/result.c: In function ‘send_ldap_ber’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:352:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:352:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^~~~~ ../../../../servers/slapd/result.c: In function ‘send_ldap_response’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:614:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:614:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:693:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:693:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:714:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:714:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/result.c: In function ‘send_ldap_disconnect’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:773:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:773:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:797:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:797:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../servers/slapd/result.c: In function ‘slap_send_ldap_result’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:817:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:817:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:825:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:825:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:868:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:868:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../servers/slapd/result.c: In function ‘send_ldap_sasl’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:883:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:883:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:895:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:895:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../servers/slapd/result.c: In function ‘slap_send_ldap_extended’: ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:919:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:919:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../servers/slapd/result.c: In function ‘slap_send_ldap_intermediate’: ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:942:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS2, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:942:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS2, ^~~~~~~~ ../../../../servers/slapd/result.c: In function ‘slap_send_search_entry’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1025:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1025:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1068:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1068:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1098:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1098:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1116:9: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1116:9: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1162:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1162:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1169:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1169:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1203:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1203:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1215:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1215:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1229:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1229:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1261:9: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1261:9: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1282:9: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1282:9: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1326:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1326:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1336:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1336:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1365:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1365:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1379:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1379:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1416:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1416:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1424:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1424:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1434:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1434:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1450:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1450:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/result.c: In function ‘slap_send_search_reference’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1508:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1508:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1515:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1515:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1525:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1525:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1534:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1534:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1542:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1542:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1581:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1581:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1617:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1617:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1623:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1623:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1627:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1627:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/result.c: In function ‘str2result’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1664:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1664:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1685:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1685:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1693:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1693:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1701:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1701:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1710:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1710:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1728:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/result.c:1728:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o operation.o ../../../../servers/slapd/operation.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dn.o ../../../../servers/slapd/dn.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o compare.o ../../../../servers/slapd/compare.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/dn.c:36: ../../../../servers/slapd/dn.c: In function ‘dnNormalize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:427:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:427:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:466:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:466:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../../../servers/slapd/dn.c: In function ‘rdnNormalize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:483:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:483:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:524:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:524:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../../../servers/slapd/dn.c: In function ‘dnPretty’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:539:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:539:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:581:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:581:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../../../servers/slapd/dn.c: In function ‘rdnPretty’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:596:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:596:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:640:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:640:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../../../servers/slapd/dn.c: In function ‘dnPrettyNormalDN’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:657:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:657:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:688:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:688:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^~~~~ ../../../../servers/slapd/dn.c: In function ‘dnPrettyNormal’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:709:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:709:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:772:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:772:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^~~~~ ../../../../servers/slapd/dn.c: In function ‘dnX509normalize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:1304:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/dn.c:1304:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/compare.c:32: ../../../../servers/slapd/compare.c: In function ‘do_compare’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:44:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:44:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:59:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:59:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:66:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:66:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:73:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:73:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:80:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:80:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:88:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:88:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:94:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/compare.c:94:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o modify.o ../../../../servers/slapd/modify.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/modify.c:34: ../../../../servers/slapd/modify.c: In function ‘do_modify’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:50:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:50:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:72:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:72:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:78:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:78:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:90:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:90:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:99:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:99:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:108:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:108:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:112:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:112:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:119:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:119:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:122:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:122:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:125:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:125:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:128:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:128:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:137:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:137:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:142:5: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o delete.o ../../../../servers/slapd/delete.c ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:142:5: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:149:6: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:149:6: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:162:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:162:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../../../servers/slapd/modify.c: In function ‘fe_op_modify’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:202:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:202:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:209:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:209:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^~~~~ ../../../../servers/slapd/modify.c: In function ‘slap_mods_check’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:633:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modify.c:633:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/modify.c: In function ‘slap_mods_opattrs’: ../../../../servers/slapd/modify.c:872:34: warning: variable ‘modlast’ set but not used [-Wunused-but-set-variable] Modifications *mod, **modtail, *modlast; ^~~~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/delete.c:33: ../../../../servers/slapd/delete.c: In function ‘do_delete’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:44:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:44:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:60:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:60:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:68:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:68:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:74:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:74:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:78:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:78:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:86:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/delete.c:86:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o modrdn.o ../../../../servers/slapd/modrdn.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o value.o ../../../../servers/slapd/value.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/modrdn.c:41: ../../../../servers/slapd/modrdn.c: In function ‘do_modrdn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:60:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:60:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:76:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:76:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:89:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:89:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:102:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:102:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:120:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:120:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:129:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:129:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:137:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:137:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:147:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:147:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:154:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:154:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:164:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:164:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:172:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:172:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^~~~~~~~ ../../../../servers/slapd/modrdn.c: In function ‘fe_op_modrdn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:222:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:222:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^~~~~ ../../../../servers/slapd/modrdn.c: In function ‘slap_modrdn2mods’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:401:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:401:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:413:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/modrdn.c:413:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/value.c:39: ../../../../servers/slapd/value.c: In function ‘value_add’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/value.c:58:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/value.c:58:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/value.c:71:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/value.c:71:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/value.c: In function ‘value_add_one’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/value.c:98:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/value.c:98:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/value.c:111:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/value.c:111:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/ch_malloc.c:38: ../../../../servers/slapd/ch_malloc.c: In function ‘ch_malloc’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ch_malloc.c:55:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ch_malloc.c:55:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^~~~~ ../../../../servers/slapd/ch_malloc.c: In function ‘ch_realloc’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ch_malloc.c:87:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ch_malloc.c:87:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^~~~~ ../../../../servers/slapd/ch_malloc.c: In function ‘ch_calloc’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ch_malloc.c:105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ch_malloc.c:105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^~~~~ ../../../../servers/slapd/ch_malloc.c: In function ‘ch_strdup’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ch_malloc.c:122:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ch_malloc.c:122:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ava.o ../../../../servers/slapd/ava.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o bind.o ../../../../servers/slapd/bind.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o unbind.o ../../../../servers/slapd/unbind.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/ava.c:34: ../../../../servers/slapd/ava.c: In function ‘get_ava’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ava.c:75:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ava.c:75:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ava.c:96:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ava.c:96:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ava.c:111:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ava.c:111:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o abandon.o ../../../../servers/slapd/abandon.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/bind.c:34: ../../../../servers/slapd/bind.c: In function ‘do_bind’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:49:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:49:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:61:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:61:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:139:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:139:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:147:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:147:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:159:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/unbind.c:34: ../../../../servers/slapd/unbind.c: In function ‘do_unbind’: ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:159:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:165:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:165:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^~~~~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:170:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:170:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:181:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:181:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/unbind.c:39:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/unbind.c:39:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/unbind.c:48:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/unbind.c:48:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^~~~~~~~ ../../../../servers/slapd/bind.c: In function ‘fe_op_bind’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:242:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:242:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:251:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:251:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:332:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:332:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:342:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:342:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:353:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:353:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/bind.c: In function ‘fe_op_bind_success’: ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:429:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/bind.c:429:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o filterentry.o ../../../../servers/slapd/filterentry.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/abandon.c:32: ../../../../servers/slapd/abandon.c: In function ‘do_abandon’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:41:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:41:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:51:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:51:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:57:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:57:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^~~~~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:61:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:61:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:66:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:66:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/abandon.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o phonetic.o ../../../../servers/slapd/phonetic.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/filterentry.c:34: ../../../../servers/slapd/filterentry.c: In function ‘test_filter’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:67:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:67:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:77:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:77:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:87:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:87:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:92:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:92:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:97:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:97:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:102:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:102:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:107:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:107:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o acl.o ../../../../servers/slapd/acl.c ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:112:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:112:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:117:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:117:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:122:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:122:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:127:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:127:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:144:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:144:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:149:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:149:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:154:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:154:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^~~~~ ../../../../servers/slapd/filterentry.c: In function ‘test_filter_and’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:876:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:876:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:893:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:893:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^~~~~ ../../../../servers/slapd/filterentry.c: In function ‘test_filter_or’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:907:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:907:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:924:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:924:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^~~~~ ../../../../servers/slapd/filterentry.c: In function ‘test_substrings_filter’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:938:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:938:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:983:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/filterentry.c:983:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o str2filter.o ../../../../servers/slapd/str2filter.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/acl.c:35: ../../../../servers/slapd/acl.c: In function ‘slap_access_allowed’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:173:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:173:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:192:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:192:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:263:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:263:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:267:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:267:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:281:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:281:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:285:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:285:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:300:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:300:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:306:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:306:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../servers/slapd/acl.c: In function ‘access_allowed_mask’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:414:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:414:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:419:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:419:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:462:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:462:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:468:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:468:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../servers/slapd/acl.c: In function ‘slap_acl_get’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:561:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:561:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:604:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:604:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:630:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:630:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:644:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:644:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:703:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:703:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:714:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:714:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/acl.c: In function ‘acl_mask_dnattr’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1036:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1036:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^~~~~ ../../../../servers/slapd/acl.c: In function ‘slap_acl_mask’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1142:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/str2filter.c:35: ../../../../servers/slapd/str2filter.c: In function ‘str2filter_x’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/str2filter.c:47:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/str2filter.c:47:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1142:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1193:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1193:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1217:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1217:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1249:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1249:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1289:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1289:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1343:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1343:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1495:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1495:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1564:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1564:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1659:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1659:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1728:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1728:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1736:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1736:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1745:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1745:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1754:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1754:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1767:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1767:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1792:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1792:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1871:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1871:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../servers/slapd/acl.c:1157:15: warning: variable ‘oldmask’ set but not used [-Wunused-but-set-variable] slap_mask_t oldmask, modmask; ^~~~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/acl.c:35: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1889:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1889:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../servers/slapd/acl.c: In function ‘acl_check_modlist’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1928:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1928:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1951:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1951:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1965:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:1965:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^~~~~ ../../../../servers/slapd/acl.c: In function ‘acl_set_gather’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2186:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2186:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o aclparse.o ../../../../servers/slapd/aclparse.c ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2198:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2198:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2212:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2212:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2221:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2221:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2235:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2235:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/acl.c: In function ‘acl_string_expand’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2635:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2635:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2636:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2636:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^~~~~ ../../../../servers/slapd/acl.c: In function ‘regex_matches’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2663:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2663:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2682:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2682:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2684:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/acl.c:2684:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o init.o ../../../../servers/slapd/init.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/aclparse.c:37: ../../../../servers/slapd/aclparse.c: In function ‘parse_acl’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:344:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:344:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:361:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:361:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:386:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:386:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:466:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:466:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:487:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:487:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:494:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:494:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/init.c:35: ../../../../servers/slapd/init.c: In function ‘slap_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:94:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:713:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:713:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:724:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:724:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:754:9: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:754:9: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:760:9: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:760:9: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:794:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:794:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:842:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:842:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:94:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:103:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:103:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:111:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:111:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:119:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:119:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:131:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:131:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o user.o ../../../../servers/slapd/user.c ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:161:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:161:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:170:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:170:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:178:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:178:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:186:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:186:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:194:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:194:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:203:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:203:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/init.c: In function ‘slap_startup’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:215:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:215:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/init.c: In function ‘slap_shutdown’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:227:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:227:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/init.c: In function ‘slap_destroy’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:239:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:239:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:266:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/init.c:266:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:956:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:956:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:982:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:982:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1012:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1012:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1029:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1029:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1034:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1034:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1055:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1055:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1113:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1113:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1146:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1146:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1322:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1322:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1462:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1462:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1493:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1493:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1520:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1520:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1567:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1567:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1591:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1591:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1612:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1612:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1619:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1619:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1638:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1638:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1677:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1677:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1684:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1684:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1715:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1715:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1722:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1722:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1753:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1753:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1760:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1760:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1791:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1791:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1798:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1798:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1929:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1929:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1942:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1942:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1950:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1950:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1955:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1955:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1963:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1963:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1970:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1970:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1976:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1976:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1983:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aclparse.c:1983:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/user.c:36: ../../../../servers/slapd/user.c: In function ‘slap_init_user’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:58:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:58:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:75:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:75:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:101:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:101:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:117:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:117:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:129:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:129:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:143:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:143:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:150:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:150:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:160:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:160:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:167:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/user.c:167:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lock.o ../../../../servers/slapd/lock.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o controls.o ../../../../servers/slapd/controls.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/lock.c:40: ../../../../servers/slapd/lock.c: In function ‘lock_fopen’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/lock.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/lock.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/lock.c:63:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/lock.c:63:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o extended.o ../../../../servers/slapd/extended.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/controls.c:23: ../../../../servers/slapd/controls.c: In function ‘register_supported_control2’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:258:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:258:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:272:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:272:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:281:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:281:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/controls.c: In function ‘slap_global_control’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:539:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:539:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/controls.c: In function ‘get_ctrls’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:755:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:755:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:814:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:814:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:824:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:824:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:842:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:842:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:871:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:871:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/controls.c: In function ‘slap_remove_control’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1008:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1008:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1023:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1023:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../servers/slapd/controls.c: In function ‘parseProxyAuthz’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1145:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1145:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1152:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1152:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1182:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1182:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1204:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1204:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^~~~~~~~ ../../../../servers/slapd/controls.c: In function ‘parseAssert’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1402:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1402:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^~~~~ ../../../../servers/slapd/controls.c: In function ‘parseValuesReturnFilter’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1587:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1587:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^~~~~ ../../../../servers/slapd/controls.c: In function ‘parseSearchOptions’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1742:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/controls.c:1742:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/extended.c:39: ../../../../servers/slapd/extended.c: In function ‘do_extended’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:125:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:125:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:129:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:129:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:137:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:137:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:146:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:146:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:155:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:155:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:160:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:160:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^~~~~~~~ ../../../../servers/slapd/extended.c: In function ‘fe_extended’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:207:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:207:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:216:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:216:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^~~~~ ../../../../servers/slapd/extended.c:199:17: warning: variable ‘reqdata’ set but not used [-Wunused-but-set-variable] struct berval reqdata = BER_BVNULL; ^~~~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/extended.c:39: ../../../../servers/slapd/extended.c: In function ‘whoami_extop’: ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:380:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/extended.c:380:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../servers/slapd/passwd.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/passwd.c:29: ../../../../servers/slapd/passwd.c: In function ‘passwd_extop’: ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:65:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:65:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^~~~~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:86:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:86:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:91:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:91:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^~~~~~~~ ../../../../servers/slapd/passwd.c: In function ‘slap_passwd_parse’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:363:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:363:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:372:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:372:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:383:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:383:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:394:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:394:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:405:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:405:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:412:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:412:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:425:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:425:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:436:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:436:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:443:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:443:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:456:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:456:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/passwd.c: In function ‘slap_passwd_return’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:479:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:479:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^~~~~ ../../../../servers/slapd/passwd.c: In function ‘slap_passwd_generate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:548:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/passwd.c:548:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/passwd.c: In function ‘passwd_extop’: ../../../../servers/slapd/passwd.c:105:24: warning: ‘idNul’ may be used uninitialized in this function [-Wmaybe-uninitialized] id.bv_val[id.bv_len] = idNul; ~~~~~~~~~~~~~~~~~~~~~^~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema.o ../../../../servers/slapd/schema.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_check.o ../../../../servers/slapd/schema_check.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/schema_check.c:25: ../../../../servers/slapd/schema_check.c: In function ‘entry_schema_check’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:119:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:119:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:129:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:129:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:141:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/schema.c:25: ../../../../servers/slapd/schema.c: In function ‘schema_info’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema.c:48:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:141:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema.c:48:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:172:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:172:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:185:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:185:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:199:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:199:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:263:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:263:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:287:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:287:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:312:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:312:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:331:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:331:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:378:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:378:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:421:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:421:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:436:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:436:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:490:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:490:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/schema_check.c: In function ‘oc_check_required’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:514:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:514:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/schema_check.c: In function ‘oc_check_allowed’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:549:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_check.c:549:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_init.o ../../../../servers/slapd/schema_init.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/schema_init.c:101: ../../../../servers/slapd/schema_init.c: In function ‘certificateListValidate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:453:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:453:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘octetStringIndexer’: ../../../../servers/slapd/schema_init.c:644:15: warning: variable ‘mlen’ set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ ../../../../servers/slapd/schema_init.c:644:9: warning: variable ‘slen’ set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ ../../../../servers/slapd/schema_init.c: In function ‘octetStringFilter’: ../../../../servers/slapd/schema_init.c:689:15: warning: variable ‘mlen’ set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ ../../../../servers/slapd/schema_init.c:689:9: warning: variable ‘slen’ set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ ../../../../servers/slapd/schema_init.c: In function ‘octetStringSubstringsIndexer’: ../../../../servers/slapd/schema_init.c:852:15: warning: variable ‘mlen’ set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ ../../../../servers/slapd/schema_init.c:852:9: warning: variable ‘slen’ set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ ../../../../servers/slapd/schema_init.c: In function ‘octetStringSubstringsFilter’: ../../../../servers/slapd/schema_init.c:974:15: warning: variable ‘mlen’ set but not used [-Wunused-but-set-variable] size_t slen, mlen, klen; ^~~~ ../../../../servers/slapd/schema_init.c:974:9: warning: variable ‘slen’ set but not used [-Wunused-but-set-variable] size_t slen, mlen, klen; ^~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/schema_init.c:101: ../../../../servers/slapd/schema_init.c: In function ‘nameUIDPretty’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:1319:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:1319:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:1375:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:1375:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘UTF8StringValidate’: ../../../../servers/slapd/schema_init.c:1739:57: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *u = (unsigned char *)in->bv_val, *end = in->bv_val + in->bv_len; ^~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/schema_init.c:101: ../../../../servers/slapd/schema_init.c: In function ‘serialNumberAndIssuerValidate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3365:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3365:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3383:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3383:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘serialNumberAndIssuerPretty’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3406:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3406:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3446:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3446:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘serialNumberAndIssuerNormalize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3551:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3551:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3602:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3602:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘certificateExactNormalize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3640:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3640:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘issuerAndThisUpdateValidate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3950:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3950:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3971:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3971:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘issuerAndThisUpdatePretty’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3994:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:3994:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4034:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4034:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘issuerAndThisUpdateNormalize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4059:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4059:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4100:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4100:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘certificateListExactNormalize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4129:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4129:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘serialNumberAndIssuerSerialValidate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4551:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4551:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4570:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4570:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘serialNumberAndIssuerSerialPretty’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4591:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4591:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4633:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4633:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘serialNumberAndIssuerSerialNormalize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4669:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4669:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4747:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4747:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^~~~~ ../../../../servers/slapd/schema_init.c: In function ‘attributeCertificateExactNormalize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4876:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schema_init.c:4876:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/schemaparse.c:25: ../../../../servers/slapd/schemaparse.c: In function ‘parse_cr’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:143:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:143:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:152:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:152:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:163:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:163:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../servers/slapd/schemaparse.c: In function ‘parse_oc’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:195:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:195:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:204:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:204:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:215:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:215:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../servers/slapd/schemaparse.c: In function ‘parse_at’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:290:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:290:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:299:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:299:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:310:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:310:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:320:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:320:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../servers/slapd/schemaparse.c: In function ‘parse_syn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:364:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:364:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:373:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:373:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:384:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/schemaparse.c:384:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ad.o ../../../../servers/slapd/ad.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/ad.c:27: ../../../../servers/slapd/ad.c: In function ‘slap_bv2undef_ad’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ad.c:786:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ad.c:786:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/ad.c: In function ‘file2anlist’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ad.c:1145:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ad.c:1145:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ad.c:1153:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ad.c:1153:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ad.c:1173:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ad.c:1173:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o at.o ../../../../servers/slapd/at.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mr.o ../../../../servers/slapd/mr.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/at.c:27: ../../../../servers/slapd/at.c: In function ‘register_at’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/at.c:1103:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/at.c:1103:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/mr.c:25: ../../../../servers/slapd/mr.c: In function ‘register_matching_rule’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:285:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:285:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:294:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:294:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:307:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:307:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:314:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:314:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../../../servers/slapd/mr.c: In function ‘matching_rule_use_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:376:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:376:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:418:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:418:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:440:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mr.c:440:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o syntax.o ../../../../servers/slapd/syntax.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oc.o ../../../../servers/slapd/oc.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/syntax.c:25: ../../../../servers/slapd/syntax.c: In function ‘syn_insert’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syntax.c:141:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syntax.c:141:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/syntax.c: In function ‘syn_add’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syntax.c:187:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syntax.c:187:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syntax.c:225:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syntax.c:225:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syntax.c:233:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syntax.c:233:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syntax.c:264:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syntax.c:264:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/oc.c:25: ../../../../servers/slapd/oc.c: In function ‘is_entry_objectclass’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/oc.c:90:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/oc.c:90:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/saslauthz.c:28: ../../../../servers/slapd/saslauthz.c: In function ‘authzValidate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:227:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:227:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/saslauthz.c: In function ‘authzNormalize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:876:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:876:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:881:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:881:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^~~~~ ../../../../servers/slapd/saslauthz.c: In function ‘authzPretty’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:896:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:896:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:901:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:901:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^~~~~ ../../../../servers/slapd/saslauthz.c: In function ‘slap_parseURI’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:932:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:932:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/saslauthz.c: In function ‘sasl_sc_sasl2dn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1593:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1593:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/saslauthz.c: In function ‘slap_sasl_match’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1666:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1666:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1805:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1805:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1849:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1849:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/saslauthz.c: In function ‘slap_sasl_check_authz’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1891:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1891:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/saslauthz.c: In function ‘slap_sasl2dn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1920:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1920:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1971:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:1971:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:2024:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:2024:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^~~~~ ../../../../servers/slapd/saslauthz.c: In function ‘slap_sasl_authorized’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:2051:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:2051:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:2092:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/saslauthz.c:2092:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oidm.o ../../../../servers/slapd/oidm.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/oidm.c:25: ../../../../servers/slapd/oidm.c: In function ‘oidm_find’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/oidm.c:63:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/oidm.c:63:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/oidm.c: In function ‘parse_oidm’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/oidm.c:111:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/oidm.c:111:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/oidm.c:122:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/oidm.c:122:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/oidm.c:136:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/oidm.c:136:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o starttls.o ../../../../servers/slapd/starttls.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o index.o ../../../../servers/slapd/index.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/starttls.c:22: ../../../../servers/slapd/starttls.c: In function ‘starttls_extop’: ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/starttls.c:33:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/starttls.c:33:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^~~~~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/starttls.c:66:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/starttls.c:66:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sets.o ../../../../servers/slapd/sets.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o referral.o ../../../../servers/slapd/referral.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/sets.c:21: ../../../../servers/slapd/sets.c: In function ‘slap_set_join’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sets.c:362:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sets.c:362:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sets.c:366:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sets.c:366:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/referral.c:28: ../../../../servers/slapd/referral.c: In function ‘validate_global_referral’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/referral.c:151:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/referral.c:151:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/referral.c:165:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/referral.c:165:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/referral.c:171:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/referral.c:171:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/referral.c:177:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/referral.c:177:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/referral.c:183:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/referral.c:183:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o root_dse.o ../../../../servers/slapd/root_dse.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../servers/slapd/sasl.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/root_dse.c:23: ../../../../servers/slapd/root_dse.c: In function ‘root_dse_info’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/root_dse.c:218:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/root_dse.c:218:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/root_dse.c: In function ‘root_dse_read_file’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/root_dse.c:409:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/root_dse.c:409:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/root_dse.c:418:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/root_dse.c:418:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/root_dse.c:430:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/root_dse.c:430:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/root_dse.c:479:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/root_dse.c:479:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^~~~~ In file included from ../../../../servers/slapd/sasl.c:27:0: ../../../../servers/slapd/sasl.c: In function ‘sasl_ap_lookup’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:210:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:210:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/sasl.c: In function ‘slap_auxprop_lookup’: ../../../../servers/slapd/sasl.c:326:6: warning: statement with no effect [-Wunused-value] rc == LDAP_SUCCESS; In file included from ../../../../servers/slapd/sasl.c:27:0: ../../../../servers/slapd/sasl.c: In function ‘slap_sasl_authorize’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:756:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:756:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^~~~~ ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:770:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:770:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:776:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:776:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^~~~~ ../../../../servers/slapd/sasl.c: In function ‘slapd_rw_config’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:915:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:915:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:950:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:950:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/sasl.c: In function ‘slap_sasl_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1172:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1172:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1182:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1182:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1192:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1192:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^~~~~ ../../../../servers/slapd/sasl.c: In function ‘slap_sasl_open’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1268:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1268:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1318:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1318:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1331:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1331:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^~~~~ ../../../../servers/slapd/sasl.c: In function ‘slap_sasl_mechs’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1421:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1421:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^~~~~ ../../../../servers/slapd/sasl.c: In function ‘slap_sasl_bind’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1597:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1597:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^~~~~ ../../../../servers/slapd/sasl.c: In function ‘slap_sasl_setpass’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1671:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1671:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^~~~~ ../../../../servers/slapd/sasl.c: In function ‘slap_sasl_getdn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1869:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1869:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1901:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sasl.c:1901:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o module.o ../../../../servers/slapd/module.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mra.o ../../../../servers/slapd/mra.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/module.c:18: ../../../../servers/slapd/module.c: In function ‘module_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:67:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:67:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); ^~~~~ ../../../../servers/slapd/module.c: In function ‘module_kill’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:89:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:89:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); ^~~~~ ../../../../servers/slapd/module.c: In function ‘module_load’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:148:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:148:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:161:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:161:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:172:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:172:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:181:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:181:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:204:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:204:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:211:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:211:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:221:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:221:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:246:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:246:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:257:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:257:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:266:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:266:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:276:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/module.c:276:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mods.o ../../../../servers/slapd/mods.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/mra.c:24: ../../../../servers/slapd/mra.c: In function ‘get_mra’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:79:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:79:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:87:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:87:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:97:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:97:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:105:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:105:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:113:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:113:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:122:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:122:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:137:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/mra.c:137:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/sl_malloc.c:22: ../../../../servers/slapd/sl_malloc.c: In function ‘slap_sl_malloc’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:307:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:307:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:386:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:386:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../servers/slapd/sl_malloc.c: In function ‘slap_sl_calloc’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:407:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:407:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^~~~~ ../../../../servers/slapd/sl_malloc.c: In function ‘slap_sl_realloc’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:432:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:432:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^~~~~ ../../../../servers/slapd/sl_malloc.c: In function ‘slap_sl_free’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:577:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:577:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:627:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/sl_malloc.c:627:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o limits.o ../../../../servers/slapd/limits.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o operational.o ../../../../servers/slapd/operational.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/limits.c:25: ../../../../servers/slapd/limits.c: In function ‘limits_get’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/limits.c:177:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/limits.c:177:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^~~~~ ../../../../servers/slapd/limits.c: In function ‘limits_parse’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/limits.c:413:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/limits.c:413:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/limits.c:426:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/limits.c:426:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/limits.c:544:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/limits.c:544:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/limits.c:619:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/limits.c:619:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cancel.o ../../../../servers/slapd/cancel.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/matchedValues.c:23: ../../../../servers/slapd/matchedValues.c: In function ‘filter_matched_values’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:68:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:68:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:73:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:73:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:84:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:84:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:91:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:91:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:98:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:98:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:117:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:117:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:124:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:124:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:130:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/matchedValues.c:130:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/cancel.c:25: ../../../../servers/slapd/cancel.c: In function ‘cancel_extop’: ../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/cancel.c:59:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^~~~~~~~ ../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/cancel.c:59:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^~~~~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/syncrepl.c:27: ../../../../servers/slapd/syncrepl.c: In function ‘do_syncrep2’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:830:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:830:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:879:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:879:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:889:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:889:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:899:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:899:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:921:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:921:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:996:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:996:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1023:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1023:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1070:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1070:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1076:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1076:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backglue.o ../../../../servers/slapd/backglue.c ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1091:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1091:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1118:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1118:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1133:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1133:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1215:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1215:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1246:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1246:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1286:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1286:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1327:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1327:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1373:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1373:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1382:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1382:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘do_syncrepl’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1454:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1454:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1665:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1665:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1673:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:1673:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_op_modify’: ../../../../servers/slapd/syncrepl.c:2124:13: warning: unused variable ‘rc’ [-Wunused-variable] int size, rc; ^~ ../../../../servers/slapd/syncrepl.c:2123:18: warning: unused variable ‘ml’ [-Wunused-variable] Modifications *ml; ^~ ../../../../servers/slapd/syncrepl.c:2122:9: warning: unused variable ‘ptr’ [-Wunused-variable] char *ptr; ^~~ ../../../../servers/slapd/syncrepl.c:2120:15: warning: unused variable ‘text’ [-Wunused-variable] const char *text; ^~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/syncrepl.c:27: ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_message_to_op’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2220:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2220:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2234:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2234:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2244:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2244:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2275:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2275:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2326:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2326:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2340:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2340:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_message_to_entry’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2484:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2484:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2494:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2494:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2501:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2501:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backover.o ../../../../servers/slapd/backover.c ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2604:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2604:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2613:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2613:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2646:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2646:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_entry’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2820:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2820:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2863:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2863:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2909:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2909:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2921:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2921:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2925:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:2925:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:3282:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:3282:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:3289:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:3289:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:3337:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:3337:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_del_nonpresent’: ../../../../servers/slapd/syncrepl.c:3438:11: warning: variable ‘cf’ set but not used [-Wunused-but-set-variable] Filter *cf, *of; ^~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/syncrepl.c:27: ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_updateCookie’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:3919:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:3919:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘dn_callback’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4180:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/backglue.c:37: ../../../../servers/slapd/backglue.c: In function ‘glue_tool_entry_open’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backglue.c:786:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4180:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backglue.c:786:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4220:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4220:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4300:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4300:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/backglue.c: In function ‘glue_db_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backglue.c:1272:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backglue.c:1272:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘nonpresent_callback’: ../../../../servers/slapd/syncrepl.c:4316:6: warning: variable ‘count’ set but not used [-Wunused-but-set-variable] int count = 0; ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/syncrepl.c:27: ../../../../servers/slapd/syncrepl.c: In function ‘null_callback’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4371:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4371:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/backglue.c: In function ‘glue_sub_attach’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backglue.c:1450:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backglue.c:1450:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^~~~~ ../../../../servers/slapd/backglue.c: In function ‘glue_sub_add’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backglue.c:1480:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘syncinfo_free’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4496:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backglue.c:1480:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4496:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘parse_syncrepl_retry’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4752:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4752:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4768:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4768:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4785:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/backover.c:27: ../../../../servers/slapd/backover.c: In function ‘over_db_config’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:75:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:75:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4785:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4795:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4795:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4802:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4802:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘parse_syncrepl_line’: ../../../../servers/slapd/backover.c: In function ‘overlay_register’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:908:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:908:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4841:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4841:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:939:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4848:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:939:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4848:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../servers/slapd/backover.c: In function ‘overlay_find’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:1012:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:1012:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/backover.c: In function ‘overlay_config’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:1300:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:1300:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4908:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:1316:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:1316:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:1323:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:1323:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:1389:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4908:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/backover.c:1389:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4929:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4929:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4938:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4938:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4959:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4959:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4973:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:4973:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5058:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5058:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5077:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5077:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5086:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5086:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5095:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5095:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5104:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5104:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5115:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5115:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5125:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5125:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5145:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5145:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5160:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5160:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5175:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5175:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5195:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5195:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5206:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5206:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5216:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5216:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5227:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5227:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5234:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5234:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘add_syncrepl’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5263:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5263:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5268:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5268:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5274:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5274:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5320:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5320:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5382:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5382:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5386:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5386:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, ^~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/ctxcsn.c:26: ../../../../servers/slapd/ctxcsn.c: In function ‘slap_graduate_commit_csn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ctxcsn.c:122:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ctxcsn.c:122:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^~~~~ ../../../../servers/slapd/ctxcsn.c: In function ‘slap_queue_csn’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ctxcsn.c:189:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", csn->bv_val, csn->bv_val, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/ctxcsn.c:189:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", csn->bv_val, csn->bv_val, 0 ); ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_config’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5672:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/syncrepl.c:5672:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o frontend.o ../../../../servers/slapd/frontend.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapadd.o ../../../../servers/slapd/slapadd.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapcat.o ../../../../servers/slapd/slapcat.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c ../../../../servers/slapd/slapadd.c: In function ‘getrec0’: ../../../../servers/slapd/slapadd.c:126:19: warning: ‘prev_DN_strict’ may be used uninitialized in this function [-Wmaybe-uninitialized] slap_DN_strict = prev_DN_strict; ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/slapcommon.h:21, from ../../../../servers/slapd/slapcommon.c:37: ../../../../servers/slapd/slapcommon.c: In function ‘parse_slapopt’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:148:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:148:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:154:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:154:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:160:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:160:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:166:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:166:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:203:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:203:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:209:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:209:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:221:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:221:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:227:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:227:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:240:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:240:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:248:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:248:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/slapcommon.c: In function ‘slap_tool_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:841:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slapcommon.c:841:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapdn.o ../../../../servers/slapd/slapdn.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapindex.o ../../../../servers/slapd/slapindex.c ../../../../servers/slapd/slapindex.c: In function ‘slapindex’: ../../../../servers/slapd/slapindex.c:37:5: warning: this ‘if’ clause does not guard... [-Wmisleading-indentation] if (geteuid() == 0) ^~ ../../../../servers/slapd/slapindex.c:39:2: note: ...this statement, but the latter is misleadingly indented as if it is guarded by the ‘if’ ID id; ^~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slaptest.o ../../../../servers/slapd/slaptest.c In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/slapcommon.h:21, from ../../../../servers/slapd/slaptest.c:39: ../../../../servers/slapd/slaptest.c: In function ‘test_file’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slaptest.c:54:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s file " ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/slaptest.c:54:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s file " ^~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_del_nonpresent.isra.6’: ../../../../servers/slapd/syncrepl.c:3487:19: warning: ‘of’ may be used uninitialized in this function [-Wmaybe-uninitialized] op->ors_filter = of; ~~~~~~~~~~~~~~~^~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapauth.o ../../../../servers/slapd/slapauth.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapacl.o ../../../../servers/slapd/slapacl.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o component.o ../../../../servers/slapd/component.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o aci.o ../../../../servers/slapd/aci.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o alock.o ../../../../servers/slapd/alock.c ../../../../servers/slapd/alock.c: In function ‘alock_share_lock’: ../../../../servers/slapd/alock.c:122:6: warning: variable ‘res’ set but not used [-Wunused-but-set-variable] int res; ^~~ In file included from ../../../../servers/slapd/slap.h:49:0, from ../../../../servers/slapd/aci.c:39: ../../../../servers/slapd/aci.c: In function ‘aci_list_get_attr_rights’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:281:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:281:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:288:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:288:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:294:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:294:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:302:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:302:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../servers/slapd/aci.c: In function ‘aci_init’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:732:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:732:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../servers/slapd/aci.c: In function ‘dynacl_aci_mask’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:851:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:851:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:891:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:891:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:922:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:922:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:932:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:932:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:938:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:938:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); ^~~~~ ../../../../servers/slapd/aci.c: In function ‘OpenLDAPaciValidatePerms’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1063:11: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1063:11: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1077:11: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1077:11: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); ^~~~~ ../../../../servers/slapd/aci.c: In function ‘OpenLDAPaciValidateRight’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1106:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1106:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1140:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1140:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1146:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1146:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1159:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1159:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ ../../../../servers/slapd/aci.c: In function ‘OpenLDAPaciNormalizeRight’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1180:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1180:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1185:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1185:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1246:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1246:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1254:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1254:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1301:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1301:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^~~~~ ../../../../servers/slapd/aci.c: In function ‘OpenLDAPaciValidate’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1414:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1414:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1426:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o txn.o ../../../../servers/slapd/txn.c ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1426:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1434:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1434:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1447:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1447:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1455:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1455:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1461:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1461:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1469:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1469:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1480:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1480:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1486:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1486:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1520:13: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1520:13: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1526:12: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1526:12: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1534:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1534:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1544:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1544:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../servers/slapd/aci.c: In function ‘OpenLDAPaciPrettyNormal’: ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1573:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1573:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1581:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1581:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1587:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1587:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1592:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1592:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1599:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1599:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1610:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1610:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1619:11: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1619:11: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1626:11: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1626:11: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1637:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1637:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1658:18: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1658:18: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1691:42: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1691:42: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1701:41: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1701:41: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1737:25: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1737:25: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1744:25: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ ../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../servers/slapd/aci.c:1744:25: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapschema.o ../../../../servers/slapd/slapschema.c (cd slapi; make -w -j --jobserver-fds=3,4 all) make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/slapi' rm -f version.c ../../../../../build/mkversion -v "" libslapi.la > version.c /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -fPIC -DPIC -o .libs/plugin.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a -rw-rw-r-- 1 buildd buildd 134800 Oct 25 12:16 libbackends.a /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -fPIE -o plugin.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -fPIC -DPIC -o .libs/printmsg.o ../../../../../servers/slapd/slapi/printmsg.c: In function ‘slapi_int_log_error’: ../../../../../servers/slapd/slapi/printmsg.c:88:3: warning: ignoring return value of ‘lockf’, declared with attribute warn_unused_result [-Wunused-result] lockf( fileno( fp ), F_ULOCK, 0 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -fPIE -o printmsg.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -fPIE -o slapi_pblock.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -fPIE -o slapi_ops.o >/dev/null 2>&1 arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:37: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: slapd (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:50: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: slapd (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -fPIE -o slapi_utils.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -fPIE -o slapi_dn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -fPIE -o slapi_ext.o >/dev/null 2>&1 In file included from ../../../../../servers/slapd/slapi/../slap.h:49:0, from ../../../../../servers/slapd/slapi/slapi_overlay.c:28: ../../../../../servers/slapd/slapi/slapi_overlay.c: In function ‘slapi_op_bind_callback’: ../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/slapi/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/slapi/slapi_overlay.c:279:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/slapi/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/slapi/slapi_overlay.c:279:4: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -fPIE -o slapi_overlay.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:43: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: libslapi.la (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:56: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: libslapi.la (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/arm-linux-gnueabihf -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.5" "libslapi-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.5" "libslapi.so") libtool: link: ar cru .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libslapi.a libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/slapi' /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3 -lodbc -lslp -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv -pthread slapi/libslapi.la -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic -L/usr/lib/arm-linux-gnueabihf/heimdal libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lodbc -lslp -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv slapi/.libs/libslapi.so /usr/lib/arm-linux-gnueabihf/libltdl.so -lwrap -pthread daemon.o: In function `slap_listener': ./debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1896: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead ./debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1896: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../../../build/shtool mkln -s slapd $i; done cd back-monitor; make -w -j --jobserver-fds=3,4 all cd back-bdb; make -w -j --jobserver-fds=3,4 all cd back-dnssrv; make -w -j --jobserver-fds=3,4 all cd back-hdb; make -w -j --jobserver-fds=3,4 all make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-bdb' make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-hdb' rm -f version.c rm -f version.c make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-dnssrv' rm -f version.c ../../../../../build/mkversion -v "" back_bdb > version.c make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-monitor' rm -f version.c ../../../../../build/mkversion -v "" back_hdb > version.c ../../../../../build/mkversion -v "" back_dnssrv > version.c ../../../../../build/mkversion -v "" back_monitor > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c -fPIC -DPIC -o .libs/init.o In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/init.c:25: ../../../../../servers/slapd/back-bdb/init.c: In function ‘bdb_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:55:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:55:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-bdb/init.c: In function ‘bdb_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:117:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:117:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:123:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:123:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:153:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:153:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:160:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:160:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:166:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:166:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:187:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:187:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:191:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:191:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:198:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:198:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:220:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:220:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:232:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:232:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:315:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:315:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:341:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:341:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:357:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:357:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:406:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:406:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:420:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/init.c:28: ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_register_subsys_late’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:323:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:323:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_register_database_limbo’: ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:420:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:385:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:385:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:436:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_register_overlay_limbo’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:430:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:430:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_register_entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:469:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:469:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:436:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:493:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:493:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:504:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:504:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:516:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:516:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:526:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:526:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:536:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:536:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:563:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:563:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:593:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:593:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_register_entry_parent’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:654:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:654:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:685:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:685:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:698:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:508:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:508:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:698:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:711:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:711:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:531:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:531:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:723:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:723:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:733:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:733:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:764:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:764:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:798:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:798:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_register_entry_attrs’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1004:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1004:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1026:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1026:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1055:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1055:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1064:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1064:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1077:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1077:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1100:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1100:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-bdb/init.c: In function ‘bdb_db_close’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:684:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:684:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_unregister_entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1203:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-bdb/init.c: In function ‘bdb_back_initialize’: ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1203:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:758:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:758:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1228:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:785:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1228:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/init.c:785:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_unregister_entry_parent’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1330:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1330:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1355:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1355:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_unregister_entry_attrs’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1460:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1460:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1488:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1488:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1513:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1513:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1522:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:1522:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2029:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2029:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2047:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2047:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2061:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2061:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2171:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2171:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2293:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2293:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2326:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2326:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2341:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2341:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2363:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2363:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2374:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2374:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2396:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/init.c:2396:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../../../../../servers/slapd/back-dnssrv/../slap.h:49:0, from ../../../../../servers/slapd/back-dnssrv/bind.c:30: ../../../../../servers/slapd/back-dnssrv/bind.c: In function ‘dnssrv_back_bind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/bind.c:38:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/bind.c:38:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/bind.c:59:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/bind.c:59:3: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/bind.c:71:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/bind.c:71:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c In file included from ../../../../../servers/slapd/back-dnssrv/../slap.h:49:0, from ../../../../../servers/slapd/back-dnssrv/search.c:30: ../../../../../servers/slapd/back-dnssrv/search.c: In function ‘dnssrv_back_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/search.c:82:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/search.c:82:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/search.c:86:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/search.c:86:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/search.c:96:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/search.c:96:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/search.c:119:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/search.c:119:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/search.c:153:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/search.c:153:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c -fPIC -DPIC -o .libs/tools.o In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/tools.c:24: ../../../../../servers/slapd/back-bdb/tools.c: In function ‘bdb_tool_next_id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:535:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:535:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:544:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:544:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-bdb/tools.c: In function ‘bdb_tool_entry_put’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:658:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:658:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:670:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:670:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:675:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:675:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:703:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:703:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:715:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:715:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:729:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:729:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:743:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:743:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-bdb/tools.c: In function ‘bdb_tool_entry_reindex’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:765:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:765:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:808:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:808:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:828:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:828:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:843:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:843:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:849:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:849:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:860:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:860:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:871:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:871:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:882:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:882:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-bdb/tools.c: In function ‘bdb_tool_entry_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:914:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:914:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:931:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:931:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:936:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:936:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:951:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:951:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:965:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:965:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:978:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/tools.c:978:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c touch .links /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c init.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c -fPIC -DPIC -o .libs/referral.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/search.c:29: ../../../../../servers/slapd/back-monitor/search.c: In function ‘monitor_back_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/search.c:173:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/search.c:173:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^~~~~ In file included from ../../../../../servers/slapd/back-dnssrv/../slap.h:49:0, from ../../../../../servers/slapd/back-dnssrv/referral.c:29: ../../../../../servers/slapd/back-dnssrv/referral.c: In function ‘dnssrv_back_referrals’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/referral.c:72:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/referral.c:72:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/referral.c:77:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/referral.c:77:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/referral.c:88:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/referral.c:88:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/referral.c:109:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/referral.c:109:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/referral.c:114:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-dnssrv/referral.c:114:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", ^~~~~ In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from init.c:25: init.c: In function ‘hdb_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function ‘hdb_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function ‘hdb_db_close’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function ‘hdb_back_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:785:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:785:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:43: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_dnssrv (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:56: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_dnssrv (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/config.c:24: ../../../../../servers/slapd/back-bdb/config.c: In function ‘bdb_online_index’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/config.c:244:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/config.c:244:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ ../../../../../servers/slapd/back-bdb/config.c: In function ‘bdb_cf_cleanup’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/config.c:365:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/config.c:365:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../../../servers/slapd/back-bdb/config.c: In function ‘bdb_cf_gen’: ../../../../../servers/slapd/back-bdb/config.c:515:9: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc = 1; ^~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/config.c:24: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/config.c:827:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/config.c:827:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/config.c:923:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/config.c:923:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c -fPIC -DPIC -o .libs/modify.o libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.5 /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c tools.c libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.5" "back_dnssrv-2.4.so.2") In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/modify.c:29: ../../../../../servers/slapd/back-monitor/modify.c: In function ‘monitor_back_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/modify.c:41:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/modify.c:41:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); ^~~~~ libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.5" "back_dnssrv.so") libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-dnssrv' cd back-ldap; make -w -j --jobserver-fds=3,4 all make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldap' rm -f version.c ../../../../../build/mkversion -v "" back_ldap > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c -fPIC -DPIC -o .libs/bind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c -fPIC -DPIC -o .libs/init.o In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from tools.c:24: tools.c: In function ‘bdb_tool_next_id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function ‘hdb_tool_entry_put’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function ‘hdb_tool_entry_reindex’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function ‘hdb_tool_entry_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/bind.c:26: ../../../../../servers/slapd/back-monitor/bind.c: In function ‘monitor_back_bind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/bind.c:36:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/bind.c:36:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/init.c:31: ../../../../../servers/slapd/back-ldap/init.c: In function ‘ldap_back_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/init.c:210:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/init.c:210:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/add.c:22: ../../../../../servers/slapd/back-bdb/add.c: In function ‘bdb_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:52:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:52:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:99:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:99:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:109:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:109:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:155:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:155:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:162:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:162:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:214:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:214:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:237:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:237:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:250:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:250:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:262:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:262:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:277:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:277:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:330:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:330:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:348:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:348:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:359:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:359:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:374:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:374:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:381:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:381:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:387:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:387:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:407:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:407:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:424:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:424:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:453:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/add.c:453:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c -fPIC -DPIC -o .libs/cache.o In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/config.c:32: ../../../../../servers/slapd/back-ldap/config.c: In function ‘slap_idassert_authzfrom_parse’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:686:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:686:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:698:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:698:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:708:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:708:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../servers/slapd/back-ldap/config.c: In function ‘slap_idassert_passthru_parse’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:755:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:755:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../servers/slapd/back-ldap/config.c: In function ‘slap_idassert_parse’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:805:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:805:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:820:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:820:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:833:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:833:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:847:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:847:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:864:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:864:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:878:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:878:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:901:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:901:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:917:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:917:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:929:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:929:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../servers/slapd/back-ldap/config.c: In function ‘ldap_back_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1631:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1631:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1653:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1653:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1687:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1687:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1747:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1747:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1773:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1773:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1846:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1846:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1857:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1857:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1892:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1892:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1918:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1918:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../servers/slapd/back-monitor/cache.c: In function ‘monitor_cache_add’: ../../../../../servers/slapd/back-monitor/cache.c:85:19: warning: variable ‘mp’ set but not used [-Wunused-but-set-variable] monitor_entry_t *mp; ^~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1940:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1940:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1986:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:1986:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/cache.c:27: ../../../../../servers/slapd/back-monitor/cache.c: In function ‘monitor_cache_remove’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/cache.c:239:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/cache.c:239:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2028:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2028:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2043:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2043:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2056:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2056:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2069:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2069:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2082:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2082:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2094:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2094:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2131:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2131:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2158:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2158:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2183:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2183:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2189:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2189:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2236:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2236:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2249:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2249:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../servers/slapd/back-ldap/config.c: In function ‘ldap_back_init_cf’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2288:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2288:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2300:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2300:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../../../servers/slapd/back-ldap/config.c: In function ‘ldap_back_exop_whoami’: ../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/back-ldap/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2346:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ ../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/back-ldap/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/config.c:2346:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/bind.c:23: ../../../../../servers/slapd/back-bdb/bind.c: In function ‘bdb_bind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/bind.c:38:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/bind.c:38:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/bind.c:106:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/bind.c:106:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/bind.c:114:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/bind.c:114:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/bind.c:120:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/bind.c:120:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from config.c:24: config.c: In function ‘hdb_online_index’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ config.c: In function ‘hdb_cf_cleanup’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ config.c: In function ‘hdb_cf_gen’: config.c:515:9: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc = 1; ^~ In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from config.c:24: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:923:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:923:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c -fPIC -DPIC -o .libs/entry.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/compare.c:22: ../../../../../servers/slapd/back-bdb/compare.c: In function ‘bdb_compare’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/compare.c:114:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/compare.c:114:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c -fPIC -DPIC -o .libs/backend.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c add.c In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/backend.c:28: ../../../../../servers/slapd/back-monitor/backend.c: In function ‘monitor_subsys_backend_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/backend.c:51:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/backend.c:51:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/backend.c:61:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/backend.c:61:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/backend.c:89:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/backend.c:89:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/backend.c:144:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/backend.c:144:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from add.c:22: add.c: In function ‘hdb_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/delete.c:23: ../../../../../servers/slapd/back-bdb/delete.c: In function ‘bdb_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:58:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:58:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:121:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:121:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:146:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:146:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:150:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:150:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:197:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:197:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:236:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:236:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:255:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:255:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:283:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:283:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:293:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:293:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:319:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:319:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:331:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:331:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:350:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:350:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:366:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:366:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:373:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:373:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:387:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:387:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:395:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:395:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:408:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:408:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:424:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:424:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:461:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:461:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:485:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/delete.c:485:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c -fPIC -DPIC -o .libs/database.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/database.c:28: ../../../../../servers/slapd/back-monitor/database.c: In function ‘monitor_subsys_overlay_init_one’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:149:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:149:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:183:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:183:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/database.c:117:16: warning: variable ‘bi’ set but not used [-Wunused-but-set-variable] BackendInfo *bi; ^~ In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/database.c:28: ../../../../../servers/slapd/back-monitor/database.c: In function ‘monitor_subsys_database_init_one’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:228:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:228:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:249:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:249:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:263:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:263:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:350:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:350:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/database.c: In function ‘monitor_back_register_database_and_overlay’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:408:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:408:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:419:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:419:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:430:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:430:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:440:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:440:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/database.c: In function ‘monitor_subsys_database_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:562:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:562:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:573:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:573:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:583:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/database.c:583:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c -fPIC -DPIC -o .libs/search.o In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/search.c:32: ../../../../../servers/slapd/back-ldap/search.c: In function ‘ldap_back_munge_filter’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/search.c:59:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/search.c:59:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/search.c:122:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/search.c:122:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^~~~~ ../../../../../servers/slapd/back-ldap/search.c: In function ‘ldap_back_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/search.c:434:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/search.c:434:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/search.c:507:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c bind.c ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/search.c:507:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/search.c:530:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/search.c:530:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from bind.c:23: bind.c: In function ‘hdb_bind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/modify.c:23: ../../../../../servers/slapd/back-bdb/modify.c: In function ‘bdb_modify_internal’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:85:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:85:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:134:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:134:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:140:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:140:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:151:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:151:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:157:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:157:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:165:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:165:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:171:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:171:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:179:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:179:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:185:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:185:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:194:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:194:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:212:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:212:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:218:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:218:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:238:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:238:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:250:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:250:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:264:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:264:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:270:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:270:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:274:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:274:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:313:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:313:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:366:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:366:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:431:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:431:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-bdb/modify.c: In function ‘bdb_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:473:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:473:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:534:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:534:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:559:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:559:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:566:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:566:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:580:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:580:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:636:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:636:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:665:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:665:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:680:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:680:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:687:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:687:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:695:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:695:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:714:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:714:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:740:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modify.c:740:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c compare.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c -fPIC -DPIC -o .libs/thread.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/thread.c:27: ../../../../../servers/slapd/back-monitor/thread.c: In function ‘monitor_subsys_thread_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/thread.c:120:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/thread.c:120:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/thread.c:144:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/thread.c:144:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/thread.c:200:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/thread.c:200:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from compare.c:22: compare.c: In function ‘hdb_compare’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c delete.c In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/bind.c:33: ../../../../../servers/slapd/back-ldap/bind.c: In function ‘ldap_back_bind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:347:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:347:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-ldap/bind.c: In function ‘ldap_back_prepare_conn’: ../../../../../servers/slapd/back-ldap/bind.c:720:2: warning: implicit declaration of function ‘slap_client_keepalive’ [-Wimplicit-function-declaration] slap_client_keepalive(ld, &li->li_tls.sb_keepalive); ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/bind.c:33: ../../../../../servers/slapd/back-ldap/bind.c: In function ‘ldap_back_getconn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1110:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1110:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1179:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1179:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-ldap/bind.c: In function ‘ldap_back_quarantine’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1235:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1235:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-ldap/bind.c: In function ‘ldap_back_dobind_int’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1413:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1413:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1444:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1444:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1513:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1513:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^~~~~ ../../../../../servers/slapd/back-ldap/bind.c: In function ‘ldap_back_op_result’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1876:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1876:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1896:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:1896:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-ldap/bind.c: In function ‘ldap_back_retry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:2064:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/bind.c:2064:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c -fPIC -DPIC -o .libs/conn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from delete.c:23: delete.c: In function ‘hdb_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/conn.c:27: ../../../../../servers/slapd/back-monitor/conn.c: In function ‘monitor_subsys_conn_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:64:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:64:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:83:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:83:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:110:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:110:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:128:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:128:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:149:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:149:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:167:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:167:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:188:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:188:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-monitor/conn.c: In function ‘conn_create’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:298:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/conn.c:298:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/modrdn.c:22: ../../../../../servers/slapd/back-bdb/modrdn.c: In function ‘bdb_modrdn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:131:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:131:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:158:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:158:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:165:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:165:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:239:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:239:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:254:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:254:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:262:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:262:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:278:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:278:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:331:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:331:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:359:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:359:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:365:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:365:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:375:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:375:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:382:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:382:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:389:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:389:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:439:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:439:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:448:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:448:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:464:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:464:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:475:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:475:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:486:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:486:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:517:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:517:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:527:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:527:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:548:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:548:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:583:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:583:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:598:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:598:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:606:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:606:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:612:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:612:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:635:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:635:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:655:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:655:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:674:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:674:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:699:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:699:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:727:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/modrdn.c:727:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c -fPIC -DPIC -o .libs/rww.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modify.c In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/rww.c:27: ../../../../../servers/slapd/back-monitor/rww.c: In function ‘monitor_subsys_rww_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/rww.c:77:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/rww.c:77:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/rww.c:95:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/rww.c:95:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/rww.c:119:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/rww.c:119:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from modify.c:23: modify.c: In function ‘hdb_modify_internal’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function ‘hdb_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c -fPIC -DPIC -o .libs/log.o ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/log.c:28: ../../../../../servers/slapd/back-monitor/log.c: In function ‘monitor_subsys_log_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/log.c:87:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/log.c:87:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/unbind.c:32: ../../../../../servers/slapd/back-ldap/unbind.c: In function ‘ldap_back_conn_destroy’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/unbind.c:44:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/unbind.c:44:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c -fPIC -DPIC -o .libs/operation.o In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/search.c:22: ../../../../../servers/slapd/back-bdb/search.c: In function ‘bdb_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:368:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:368:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:559:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:559:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:634:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:634:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:676:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:676:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:773:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:773:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:893:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:893:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:1059:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:1059:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-bdb/search.c:354:17: warning: variable ‘attrs’ set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^~~~~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/search.c:22: ../../../../../servers/slapd/back-bdb/search.c: In function ‘base_candidate’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:1107:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:1107:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../../../servers/slapd/back-bdb/search.c: In function ‘search_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:1275:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:1275:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-bdb/search.c: In function ‘send_paged_response’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:1348:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/search.c:1348:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/operation.c:27: ../../../../../servers/slapd/back-monitor/operation.c: In function ‘monitor_subsys_ops_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/operation.c:81:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/operation.c:81:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/operation.c:108:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/operation.c:108:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/operation.c:134:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/operation.c:134:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modrdn.c In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/add.c:31: ../../../../../servers/slapd/back-ldap/add.c: In function ‘ldap_back_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/add.c:54:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/add.c:54:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/add.c:134:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/add.c:134:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c -fPIC -DPIC -o .libs/sent.o In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from modrdn.c:22: modrdn.c: In function ‘hdb_modrdn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/sent.c:27: ../../../../../servers/slapd/back-monitor/sent.c: In function ‘monitor_subsys_sent_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/sent.c:80:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/sent.c:80:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/sent.c:100:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/sent.c:100:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/sent.c:125:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/sent.c:125:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c -fPIC -DPIC -o .libs/listener.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/listener.c:27: ../../../../../servers/slapd/back-monitor/listener.c: In function ‘monitor_subsys_listener_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/listener.c:49:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/listener.c:49:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/listener.c:58:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/listener.c:58:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/listener.c:81:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/listener.c:81:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/listener.c:123:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/listener.c:123:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c -fPIC -DPIC -o .libs/time.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c search.c In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/time.c:29: ../../../../../servers/slapd/back-monitor/time.c: In function ‘monitor_subsys_time_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:59:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:59:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:74:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:74:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:93:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:93:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:110:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:110:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:129:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:129:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:146:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:146:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:166:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/time.c:166:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c -fPIC -DPIC -o .libs/referral.o In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from search.c:22: search.c: In function ‘hdb_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c:354:17: warning: variable ‘attrs’ set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^~~~~ In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from search.c:22: search.c: In function ‘base_candidate’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c -fPIC -DPIC -o .libs/overlay.o ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ search.c: In function ‘search_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function ‘send_paged_response’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/referral.c:21: ../../../../../servers/slapd/back-bdb/referral.c: In function ‘bdb_referrals’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/referral.c:74:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/referral.c:74:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0, from ../../../../../servers/slapd/back-monitor/overlay.c:27: ../../../../../servers/slapd/back-monitor/overlay.c: In function ‘monitor_subsys_overlay_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/overlay.c:50:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/overlay.c:50:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/overlay.c:60:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/overlay.c:60:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/overlay.c:83:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/overlay.c:83:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/overlay.c:126:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-monitor/overlay.c:126:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:44: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_monitor (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:57: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_monitor (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/extended.c:27: ../../../../../servers/slapd/back-ldap/extended.c: In function ‘ldap_back_exop_passwd’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/extended.c:185:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/extended.c:185:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^~~~~ ../../../../../servers/slapd/back-ldap/extended.c: In function ‘ldap_back_exop_generic’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/extended.c:315:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/extended.c:315:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^~~~~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/operational.c:24: ../../../../../servers/slapd/back-bdb/operational.c: In function ‘bdb_hasSubordinates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/operational.c:103:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/operational.c:103:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c -fPIC -DPIC -o .libs/attr.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.10.5" "back_monitor-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.10.5" "back_monitor.so") libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c -fPIC -DPIC -o .libs/chain.o libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-monitor' cd back-mdb; make -w -j --jobserver-fds=3,4 all make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-mdb' rm -f version.c ../../../../../build/mkversion -v "" back_mdb > version.c In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/attr.c:24: ../../../../../servers/slapd/back-bdb/attr.c: In function ‘bdb_attr_index_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/attr.c:274:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/attr.c:274:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/chain.c:31: ../../../../../servers/slapd/back-ldap/chain.c: In function ‘ldap_chain_op’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:454:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:454:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:533:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:533:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ ../../../../../servers/slapd/back-ldap/chain.c: In function ‘ldap_chain_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:726:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:726:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:808:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:808:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ ../../../../../servers/slapd/back-ldap/chain.c: In function ‘ldap_chain_response’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1127:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1127:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-ldap/chain.c: In function ‘chain_ldadd’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1338:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1338:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1358:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1358:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1372:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1372:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../../../servers/slapd/back-ldap/chain.c: In function ‘chain_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1601:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1601:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1611:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1611:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1622:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1622:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1642:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1642:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1652:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1652:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1662:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1662:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1713:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1713:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../servers/slapd/back-ldap/chain.c: In function ‘ldap_chain_db_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1827:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1827:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1862:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1862:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1873:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:1873:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../servers/slapd/back-ldap/chain.c: In function ‘chain_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:2306:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/chain.c:2306:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c -fPIC -DPIC -o .libs/index.o In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/init.c:25: ../../../../../servers/slapd/back-mdb/init.c: In function ‘mdb_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:49:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:49:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-mdb/init.c: In function ‘mdb_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:92:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:92:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:98:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:98:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:161:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:161:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:218:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:218:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:247:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:247:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-mdb/init.c:229:7: warning: unused variable ‘id’ [-Wunused-variable] ID id; ^~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/init.c:25: ../../../../../servers/slapd/back-mdb/init.c: In function ‘mdb_back_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:398:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:398:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:427:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:427:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:435:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/init.c:435:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ^~~~~ ../../../../../servers/slapd/back-bdb/index.c: In function ‘bdb_index_param’: ../../../../../servers/slapd/back-bdb/index.c:85:20: warning: variable ‘type’ set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^~~~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/index.c:24: ../../../../../servers/slapd/back-bdb/index.c: In function ‘indexer’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/index.c:191:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/index.c:191:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c referral.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c -fPIC -DPIC -o .libs/tools.o In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from referral.c:21: referral.c: In function ‘hdb_referrals’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c -fPIC -DPIC -o .libs/key.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c operational.c In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/tools.c:24: ../../../../../servers/slapd/back-mdb/tools.c: In function ‘mdb_tool_next_id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:468:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:468:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:477:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:477:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:503:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:503:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-mdb/tools.c:425:19: warning: unused variable ‘mdb’ [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/tools.c:24: ../../../../../servers/slapd/back-mdb/tools.c: In function ‘mdb_tool_entry_put’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:618:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:618:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:629:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:629:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:639:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:639:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:653:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:653:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:663:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:663:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:685:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:685:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:697:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:697:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:719:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:719:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:738:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:738:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-mdb/tools.c: In function ‘mdb_tool_entry_reindex’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:760:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:760:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:810:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:810:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:824:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:824:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:834:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:834:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:863:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:863:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:886:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:886:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:912:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:912:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-mdb/tools.c: In function ‘mdb_tool_entry_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:943:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:943:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:959:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:959:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:976:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:976:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:989:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:989:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1000:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1000:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-mdb/tools.c: In function ‘mdb_dn2id_upgrade’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1320:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1320:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1345:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1345:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1351:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1351:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1367:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1367:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1375:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1375:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1403:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1403:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1413:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1413:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1419:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1419:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1440:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1440:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1446:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1446:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1452:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1452:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1458:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1458:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1481:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/tools.c:1481:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^~~~~ ../../../../../servers/slapd/back-mdb/tools.c:1312:8: warning: unused variable ‘ptr’ [-Wunused-variable] char *ptr; ^~~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/key.c:24: ../../../../../servers/slapd/back-bdb/key.c: In function ‘bdb_key_read’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/key.c:43:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/key.c:43:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/key.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/key.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/key.c:56:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/key.c:56:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ ../../../../../servers/slapd/back-bdb/key.c: In function ‘bdb_key_change’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/key.c:77:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/key.c:77:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/key.c:101:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/key.c:101:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c -fPIC -DPIC -o .libs/dbcache.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from operational.c:24: operational.c: In function ‘hdb_hasSubordinates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c -fPIC -DPIC -o .libs/distproc.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c attr.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/distproc.c:30: ../../../../../servers/slapd/back-ldap/distproc.c: In function ‘distproc_ldadd’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:397:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:397:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:407:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:407:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:423:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:423:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:438:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:438:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../servers/slapd/back-ldap/distproc.c: In function ‘ldap_distproc_db_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:626:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:626:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:668:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:668:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:679:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:679:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../servers/slapd/back-ldap/distproc.c: In function ‘ldap_exop_chained_request’: ../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/back-ldap/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:928:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^~~~~~~~ ../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../../../../servers/slapd/back-ldap/../slap.h:2962:2: note: in expansion of macro ‘Log5’ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:928:2: note: in expansion of macro ‘Statslog’ Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^~~~~~~~ ../../../../../servers/slapd/back-ldap/distproc.c: In function ‘distproc_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:956:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:956:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:976:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:976:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ At top level: ../../../../../servers/slapd/back-ldap/distproc.c:214:22: warning: ‘slap_FEATURE_CANCHAINOPS’ defined but not used [-Wunused-variable] static struct berval slap_FEATURE_CANCHAINOPS = BER_BVC( LDAP_FEATURE_X_CANCHAINOPS ); ^~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from attr.c:24: attr.c: In function ‘hdb_attr_index_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c -fPIC -DPIC -o .libs/filterindex.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/filterindex.c:22: ../../../../../servers/slapd/back-bdb/filterindex.c: In function ‘bdb_filter_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:113:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:113:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:141:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:141:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:146:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:146:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:159:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:159:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:164:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:164:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:170:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:170:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:180:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:180:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:190:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:190:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:197:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:197:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:203:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:203:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:208:17: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:208:17: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:212:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:212:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../../../servers/slapd/back-bdb/filterindex.c: In function ‘list_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:573:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:573:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:621:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:621:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../../servers/slapd/back-bdb/filterindex.c: In function ‘presence_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:642:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:642:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:656:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:656:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:663:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:663:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:671:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:671:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:683:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:683:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-bdb/filterindex.c: In function ‘equality_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:717:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:717:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:744:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:744:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:751:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:751:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:785:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:785:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:799:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:799:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:807:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:807:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-bdb/filterindex.c: In function ‘approx_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:852:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:852:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:861:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:861:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:868:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:868:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:907:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:907:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:921:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:921:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:929:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:929:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-bdb/filterindex.c: In function ‘substring_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:972:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:972:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:981:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:981:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:988:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:988:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1015:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1015:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1023:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1023:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1037:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1037:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1045:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1045:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-bdb/filterindex.c: In function ‘inequality_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1089:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1089:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1098:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1098:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1139:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1139:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1153:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1153:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1161:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/filterindex.c:1161:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c index.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/config.c:24: ../../../../../servers/slapd/back-mdb/config.c: In function ‘mdb_cf_cleanup’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/config.c:251:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/config.c:251:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) ^~~~~ ../../../../../servers/slapd/back-mdb/config.c: In function ‘mdb_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/config.c:411:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/config.c:411:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/config.c:575:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/config.c:575:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/config.c:616:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/config.c:616:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0, from ../../../../../servers/slapd/back-ldap/../back-monitor/back-monitor.h:28, from ../../../../../servers/slapd/back-ldap/back-ldap.h:27, from ../../../../../servers/slapd/back-ldap/monitor.c:33: ../../../../../servers/slapd/back-ldap/monitor.c: In function ‘ldap_back_monitor_conn_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:597:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:597:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:628:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:628:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-ldap/monitor.c: In function ‘ldap_back_monitor_ops_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:754:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:754:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:768:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:768:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:784:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:784:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:818:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:818:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-ldap/monitor.c: In function ‘ldap_back_monitor_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:869:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:869:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:880:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:880:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:893:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:893:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:906:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:906:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-ldap/monitor.c: In function ‘ldap_back_monitor_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:966:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:966:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:980:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:980:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:1004:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:1004:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:1019:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-ldap/monitor.c:1019:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-ldap/monitor.c: In function ‘ldap_back_monitor_db_close’: ../../../../../servers/slapd/back-ldap/monitor.c:1038:21: warning: variable ‘mbe’ set but not used [-Wunused-but-set-variable] monitor_extra_t *mbe; ^~~ index.c: In function ‘hdb_index_param’: index.c:85:20: warning: variable ‘type’ set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^~~~ In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from index.c:24: index.c: In function ‘indexer’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c key.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/add.c:22: ../../../../../servers/slapd/back-mdb/add.c: In function ‘mdb_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:51:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:51:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:98:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:98:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:108:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:108:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:121:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:121:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:147:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:147:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:191:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:191:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:208:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:208:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:221:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:221:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:233:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:233:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:251:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:251:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:299:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:299:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:311:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:311:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:321:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:321:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:331:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:331:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:344:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:344:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:361:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:361:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:372:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:372:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:389:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/add.c:389:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c -fPIC -DPIC -o .libs/pbind.o In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from key.c:24: key.c: In function ‘hdb_key_read’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ key.c: In function ‘hdb_key_change’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dbcache.c In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/dn2entry.c:22: ../../../../../servers/slapd/back-bdb/dn2entry.c: In function ‘bdb_dn2entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2entry.c:42:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2entry.c:42:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c -fPIC -DPIC -o .libs/dn2id.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:41: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_ldap (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:54: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_ldap (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c -fPIC -DPIC -o .libs/bind.o /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/dn2id.c:22: ../../../../../servers/slapd/back-bdb/dn2id.c: In function ‘bdb_dn2id_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:42:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:42:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:139:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:139:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../../../servers/slapd/back-bdb/dn2id.c: In function ‘bdb_dn2id_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:157:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:157:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:243:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:243:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../../../servers/slapd/back-bdb/dn2id.c: In function ‘bdb_dn2id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:261:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:261:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:282:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:282:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:286:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:286:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../../../servers/slapd/back-bdb/dn2id.c: In function ‘bdb_dn2id_children’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:305:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:305:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^~~~~ ../../../../../servers/slapd/back-bdb/dn2id.c: In function ‘bdb_dn2idl’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:355:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:355:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:379:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/dn2id.c:379:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/bind.c:23: ../../../../../servers/slapd/back-mdb/bind.c: In function ‘mdb_bind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/bind.c:37:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/bind.c:37:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/bind.c:92:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/bind.c:92:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/bind.c:100:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/bind.c:100:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/bind.c:106:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/bind.c:106:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c filterindex.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.5 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c -fPIC -DPIC -o .libs/compare.o libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.5" "back_ldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.5" "back_ldap.so") libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldap' cd back-meta; make -w -j --jobserver-fds=3,4 all make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-meta' rm -f version.c ../../../../../build/mkversion -v "" back_meta > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/compare.c:22: ../../../../../servers/slapd/back-mdb/compare.c: In function ‘mdb_compare’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/compare.c:107:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/compare.c:107:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from filterindex.c:22: filterindex.c: In function ‘hdb_filter_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ filterindex.c: In function ‘list_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ filterindex.c: In function ‘presence_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function ‘equality_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function ‘approx_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function ‘substring_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function ‘inequality_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c -fPIC -DPIC -o .libs/error.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/error.c:22: ../../../../../servers/slapd/back-bdb/error.c: In function ‘bdb_errcall’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/error.c:35:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/error.c:35:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ ../../../../../servers/slapd/back-bdb/error.c: In function ‘bdb_msgcall’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/error.c:45:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/error.c:45:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0, from ../../../../../servers/slapd/back-meta/init.c:25: ../../../../../servers/slapd/back-meta/init.c: In function ‘meta_back_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/init.c:103:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/init.c:103:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-meta/init.c: In function ‘meta_target_finish’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/init.c:202:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/init.c:202:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", ^~~~~ ../../../../../servers/slapd/back-meta/init.c: In function ‘meta_back_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/init.c:253:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/init.c:253:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-meta/init.c:244:10: warning: unused variable ‘rc’ [-Wunused-variable] int i, rc; ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/delete.c:23: ../../../../../servers/slapd/back-mdb/delete.c: In function ‘mdb_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:50:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:50:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:97:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:97:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:141:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:141:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:188:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:188:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:215:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:215:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:237:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:237:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:247:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:247:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:267:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:267:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:279:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:279:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:298:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:298:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:316:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:316:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:324:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:324:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:338:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:338:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:349:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:349:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:376:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:376:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:392:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/delete.c:392:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c -fPIC -DPIC -o .libs/id2entry.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/id2entry.c:23: ../../../../../servers/slapd/back-bdb/id2entry.c: In function ‘bdb_entry_get’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:332:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:332:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:334:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:334:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:380:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:380:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:386:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:386:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:391:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:391:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:400:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:400:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:442:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/id2entry.c:442:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c -fPIC -DPIC -o .libs/config.o In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0, from ../../../../../servers/slapd/back-meta/config.c:31: ../../../../../servers/slapd/back-meta/config.c: In function ‘meta_suffixm_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:618:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:618:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:632:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:632:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:643:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:643:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:651:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:651:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c trans.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c ../../../../../servers/slapd/back-meta/config.c: In function ‘meta_back_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:1916:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:1916:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:1952:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:1952:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:1965:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:1965:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:1974:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:1974:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:1997:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:1997:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2024:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2024:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2039:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2039:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2055:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2055:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2077:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2077:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2088:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2088:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2100:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2100:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2112:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2112:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2128:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2128:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2138:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2138:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2171:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2171:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2182:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2182:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2195:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2195:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2217:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2217:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2232:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2232:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2246:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2246:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2261:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2261:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2277:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2277:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2293:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2293:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2326:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2326:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2336:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2336:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2354:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2354:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2368:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2368:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2390:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2390:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2406:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2406:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2422:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2422:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2437:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2437:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2449:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2449:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2466:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2466:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2481:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2481:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2504:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2504:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2526:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2526:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2534:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2534:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2551:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2551:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2573:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2573:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2579:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2579:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2608:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2608:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2621:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2621:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2873:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2873:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2886:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2886:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../servers/slapd/back-meta/config.c: In function ‘meta_back_init_cf’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2963:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2963:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2975:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:2975:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../../../servers/slapd/back-meta/config.c: In function ‘ldap_back_map_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3009:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3009:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3040:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3040:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3049:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3049:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3063:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3063:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3075:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3075:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3087:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3087:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3105:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3105:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3115:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3115:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3130:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3130:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3141:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/config.c:3141:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c -fPIC -DPIC -o .libs/idl.o In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/modify.c:23: ../../../../../servers/slapd/back-mdb/modify.c: In function ‘mdb_modify_internal’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:85:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:85:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:134:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:134:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:140:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:140:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:151:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:151:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:157:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:157:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:165:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:165:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:171:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:171:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:179:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:179:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:185:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:185:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:194:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:194:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:212:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:212:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:218:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:218:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:238:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:238:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:250:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:250:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:264:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:264:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:270:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:270:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:274:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:274:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:313:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:313:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:366:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:366:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:431:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:431:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-mdb/modify.c: In function ‘mdb_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:466:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:466:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:513:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:513:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:534:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:534:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:583:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:583:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:610:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:610:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:627:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:627:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:638:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:638:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:653:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modify.c:653:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from trans.c:22: trans.c: In function ‘hdb_trans_backoff’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2entry.c In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/idl.c:22: ../../../../../servers/slapd/back-bdb/idl.c: In function ‘bdb_idl_cache_put’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:391:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:391:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ ../../../../../servers/slapd/back-bdb/idl.c: In function ‘bdb_idl_cache_del’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:426:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:426:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../../../servers/slapd/back-bdb/idl.c: In function ‘bdb_idl_cache_del_id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:484:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:484:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../../../servers/slapd/back-bdb/idl.c: In function ‘bdb_idl_fetch_key’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:547:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:547:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:579:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:579:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:636:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:636:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:655:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:655:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:664:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:664:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:671:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:671:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:678:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:678:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../servers/slapd/back-bdb/idl.c: In function ‘bdb_idl_insert_key’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:709:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:709:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:725:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:725:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:896:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:896:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../../../servers/slapd/back-bdb/idl.c: In function ‘bdb_idl_delete_key’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:920:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:920:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:940:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:940:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:1034:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/idl.c:1034:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from dn2entry.c:22: dn2entry.c: In function ‘hdb_dn2entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ ../../../../../servers/slapd/back-meta/config.c: In function ‘meta_back_cf_gen’: ../../../../../servers/slapd/back-meta/config.c:1137:6: warning: ‘i’ may be used uninitialized in this function [-Wmaybe-uninitialized] int i, rc = 0; ^ ../../../../../servers/slapd/back-meta/config.c:1135:16: warning: ‘mc’ may be used uninitialized in this function [-Wmaybe-uninitialized] metacommon_t *mc; ^~ ../../../../../servers/slapd/back-meta/config.c:2836:4: warning: ‘mt’ may be used uninitialized in this function [-Wmaybe-uninitialized] ber_bvarray_add( &mt->mt_rwmap.rwm_bva_map, &bv ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2id.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from dn2id.c:22: dn2id.c: In function ‘hdb_dn2id_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:518:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:518:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:596:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:596:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function ‘hdb_dn2id_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:617:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:617:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:692:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:692:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function ‘hdb_dn2id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:714:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:714:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:769:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:769:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:772:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:772:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^~~~~ dn2id.c: In function ‘hdb_dn2idl’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:1153:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:1153:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/modrdn.c:22: ../../../../../servers/slapd/back-mdb/modrdn.c: In function ‘mdb_modrdn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:110:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:110:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:140:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:140:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:151:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:151:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:181:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:181:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:187:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:187:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:197:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:197:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:261:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:261:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:272:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:272:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:288:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:288:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:295:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:295:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:330:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:330:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:351:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:351:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:360:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:360:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:367:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:367:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:378:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:378:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:404:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:404:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:414:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:414:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:431:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:431:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:461:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:461:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:478:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:478:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:497:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:497:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:512:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:512:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:523:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:523:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:540:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:540:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:564:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/modrdn.c:564:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c -fPIC -DPIC -o .libs/nextid.o In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/nextid.c:22: ../../../../../servers/slapd/back-bdb/nextid.c: In function ‘bdb_last_id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/nextid.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/nextid.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c -fPIC -DPIC -o .libs/cache.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c error.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o ../../../../../servers/slapd/back-bdb/cache.c: In function ‘bdb_entryinfo_add_internal’: ../../../../../servers/slapd/back-bdb/cache.c:373:7: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/cache.c:25: ../../../../../servers/slapd/back-bdb/cache.c: In function ‘bdb_cache_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/cache.c:1409:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/cache.c:1409:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ ../../../../../servers/slapd/back-bdb/cache.c: In function ‘bdb_cache_release_all’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/cache.c:1532:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/cache.c:1532:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-bdb/cache.c: In function ‘bdb_reader_get’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/cache.c:1683:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/cache.c:1683:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ At top level: ../../../../../servers/slapd/back-bdb/cache.c:1620:1: warning: ‘bdb_idtree_print’ defined but not used [-Wunused-function] bdb_idtree_print(Cache *cache) ^~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-bdb/cache.c:1587:1: warning: ‘bdb_lru_print’ defined but not used [-Wunused-function] bdb_lru_print( Cache *cache ) ^~~~~~~~~~~~~ ../../../../../servers/slapd/back-bdb/cache.c:1556:1: warning: ‘bdb_lru_count’ defined but not used [-Wunused-function] bdb_lru_count( Cache *cache ) ^~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c -fPIC -DPIC -o .libs/search.o In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from error.c:22: error.c: In function ‘hdb_errcall’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ error.c: In function ‘hdb_msgcall’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c id2entry.c ../../../../../servers/slapd/back-mdb/search.c: In function ‘scope_chunk_get’: ../../../../../servers/slapd/back-mdb/search.c:295:19: warning: unused variable ‘mdb’ [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^~~ ../../../../../servers/slapd/back-mdb/search.c: In function ‘scope_chunk_ret’: ../../../../../servers/slapd/back-mdb/search.c:312:19: warning: unused variable ‘mdb’ [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/search.c:22: ../../../../../servers/slapd/back-mdb/search.c: In function ‘mdb_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:432:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:432:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:604:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:604:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:680:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:680:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:733:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:733:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:870:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:870:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:891:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:891:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:1123:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:1123:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-mdb/search.c:419:17: warning: variable ‘attrs’ set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^~~~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/search.c:22: ../../../../../servers/slapd/back-mdb/search.c: In function ‘base_candidate’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:1220:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:1220:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../../../servers/slapd/back-mdb/search.c: In function ‘search_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:1377:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:1377:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-mdb/search.c: In function ‘send_paged_response’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:1450:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/search.c:1450:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c -fPIC -DPIC -o .libs/search.o In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from id2entry.c:23: id2entry.c: In function ‘hdb_entry_get’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-mdb/search.c: In function ‘mdb_search’: ../../../../../servers/slapd/back-mdb/search.c:1146:12: warning: ‘cscope’ may be used uninitialized in this function [-Wmaybe-uninitialized] cscope++; ~~~~~~^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0, from ../../../../../servers/slapd/back-meta/search.c:32: ../../../../../servers/slapd/back-meta/search.c: In function ‘meta_search_dobind_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:89:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:89:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", ^~~~~ ../../../../../servers/slapd/back-meta/search.c: In function ‘meta_back_search_start’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:484:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:484:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); ^~~~~ ../../../../../servers/slapd/back-meta/search.c: In function ‘meta_back_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:906:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:906:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:1526:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:1526:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-meta/search.c:1000:4: warning: variable ‘doabandon’ set but not used [-Wunused-but-set-variable] doabandon = 0, ^~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:796:7: warning: variable ‘last’ set but not used [-Wunused-but-set-variable] int last = 0, ncandidates = 0, ^~~~ In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0, from ../../../../../servers/slapd/back-meta/search.c:32: ../../../../../servers/slapd/back-meta/search.c: In function ‘meta_send_entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:2091:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:2091:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:2157:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/search.c:2157:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c -fPIC -DPIC -o .libs/trans.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c idl.c In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/trans.c:22: ../../../../../servers/slapd/back-bdb/trans.c: In function ‘bdb_trans_backoff’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/trans.c:51:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/trans.c:51:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from idl.c:22: idl.c: In function ‘hdb_idl_cache_put’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ idl.c: In function ‘hdb_idl_cache_del’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function ‘hdb_idl_cache_del_id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function ‘hdb_idl_fetch_key’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ idl.c: In function ‘hdb_idl_insert_key’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c -fPIC -DPIC -o .libs/monitor.o ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ idl.c: In function ‘hdb_idl_delete_key’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-meta/search.c: In function ‘meta_back_search’: ../../../../../servers/slapd/back-meta/search.c:1657:20: warning: ‘save_text’ may be used uninitialized in this function [-Wmaybe-uninitialized] rs->sr_text = save_text; ~~~~~~~~~~~~^~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c ../../../../../servers/slapd/back-bdb/monitor.c: In function ‘bdb_monitor_free’: ../../../../../servers/slapd/back-bdb/monitor.c:204:10: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int i, rc; ^~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/monitor.c:26: ../../../../../servers/slapd/back-bdb/monitor.c: In function ‘bdb_monitor_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/monitor.c:272:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/monitor.c:272:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/monitor.c:283:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/monitor.c:283:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/monitor.c:296:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/monitor.c:296:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../servers/slapd/back-bdb/monitor.c: In function ‘bdb_monitor_db_init’: ../../../../../servers/slapd/back-bdb/monitor.c:315:20: warning: unused variable ‘bdb’ [-Wunused-variable] struct bdb_info *bdb = (struct bdb_info *) be->be_private; ^~~ In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0, from ../../../../../servers/slapd/back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-bdb/monitor.c:26: ../../../../../servers/slapd/back-bdb/monitor.c: In function ‘bdb_monitor_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/monitor.c:359:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-bdb/monitor.c:359:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ ../../../../../servers/slapd/back-bdb/monitor.c:405:4: warning: ignoring return value of ‘getcwd’, declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c -fPIC -DPIC -o .libs/extended.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:40: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_bdb (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:53: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_bdb (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/operational.c:24: ../../../../../servers/slapd/back-mdb/operational.c: In function ‘mdb_hasSubordinates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/operational.c:68:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/operational.c:68:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c nextid.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.5 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c -fPIC -DPIC -o .libs/attr.o libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.10.5" "back_bdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.10.5" "back_bdb.so") In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from nextid.c:22: nextid.c: In function ‘hdb_last_id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-bdb' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/attr.c:24: ../../../../../servers/slapd/back-mdb/attr.c: In function ‘mdb_attr_dbs_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:108:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:108:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:133:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:133:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:151:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:151:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c cache.c ../../../../../servers/slapd/back-mdb/attr.c: In function ‘mdb_attr_index_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:371:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:371:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../../../servers/slapd/back-mdb/attr.c: In function ‘mdb_ad_read’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:556:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:556:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:578:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:578:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-mdb/attr.c:591:1: warning: label ‘done’ defined but not used [-Wunused-label] done: ^~~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/attr.c:24: ../../../../../servers/slapd/back-mdb/attr.c: In function ‘mdb_ad_get’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:624:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/attr.c:624:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c -fPIC -DPIC -o .libs/index.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-mdb/index.c: In function ‘mdb_index_param’: ../../../../../servers/slapd/back-mdb/index.c:84:20: warning: variable ‘type’ set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^~~~ ../../../../../servers/slapd/back-mdb/index.c: In function ‘indexer’: ../../../../../servers/slapd/back-mdb/index.c:179:8: warning: variable ‘err’ set but not used [-Wunused-but-set-variable] char *err; ^~~ ../../../../../servers/slapd/back-mdb/index.c:175:10: warning: unused variable ‘i’ [-Wunused-variable] int rc, i; ^ In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0, from ../../../../../servers/slapd/back-meta/bind.c:33: ../../../../../servers/slapd/back-meta/bind.c: In function ‘meta_back_bind’: In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from cache.c:25: cache.c: In function ‘hdb_cache_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:70:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:70:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:106:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:106:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:152:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:152:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ cache.c: In function ‘hdb_cache_release_all’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:226:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:226:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-meta/bind.c: In function ‘meta_back_bind_op_result’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:321:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:321:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ cache.c: In function ‘hdb_reader_get’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ ../../../../../servers/slapd/back-meta/bind.c: In function ‘meta_back_dobind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:800:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:800:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/back-meta/bind.c: In function ‘meta_back_op_result’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:1201:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/bind.c:1201:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ At top level: cache.c:1620:1: warning: ‘bdb_idtree_print’ defined but not used [-Wunused-function] bdb_idtree_print(Cache *cache) ^~~~~~~~~~~~~~~~ cache.c:1587:1: warning: ‘bdb_lru_print’ defined but not used [-Wunused-function] bdb_lru_print( Cache *cache ) ^~~~~~~~~~~~~ cache.c:1556:1: warning: ‘bdb_lru_count’ defined but not used [-Wunused-function] bdb_lru_count( Cache *cache ) ^~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c -fPIC -DPIC -o .libs/key.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c -fPIC -DPIC -o .libs/filterindex.o In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/key.c:24: ../../../../../servers/slapd/back-mdb/key.c: In function ‘mdb_key_read’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/key.c:46:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/key.c:46:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/key.c:64:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/key.c:64:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/key.c:67:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/key.c:67:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^~~~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/filterindex.c:22: ../../../../../servers/slapd/back-mdb/filterindex.c: In function ‘mdb_filter_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:113:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:113:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:140:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:140:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:145:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:145:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:158:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:158:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:163:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:163:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:169:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:169:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:179:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:179:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:189:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:189:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:194:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:194:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:200:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:200:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:205:17: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:205:17: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:209:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:209:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../../../servers/slapd/back-mdb/filterindex.c: In function ‘ext_candidates’: ../../../../../servers/slapd/back-mdb/filterindex.c:525:8: warning: variable ‘scope’ set but not used [-Wunused-but-set-variable] int scope; ^~~~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/filterindex.c:22: ../../../../../servers/slapd/back-mdb/filterindex.c: In function ‘list_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:574:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:574:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:619:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:619:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../../../servers/slapd/back-mdb/filterindex.c: In function ‘presence_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:639:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:639:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:653:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:653:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:660:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:660:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:668:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:668:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:680:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:680:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-mdb/filterindex.c: In function ‘equality_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:713:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:713:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:737:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:737:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:744:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:744:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:778:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:778:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:792:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:792:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:800:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:800:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-mdb/filterindex.c: In function ‘approx_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:844:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:844:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:853:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:853:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:860:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:860:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:899:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:899:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:913:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:913:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:921:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:921:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-mdb/filterindex.c: In function ‘substring_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:963:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:963:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:972:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:972:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:979:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:979:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1006:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1006:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1014:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1014:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1028:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1028:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1036:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1036:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-mdb/filterindex.c: In function ‘inequality_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1079:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1079:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1088:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1088:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1095:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1095:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1129:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1129:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1143:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1143:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1151:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/filterindex.c:1151:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c monitor.c In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0, from ../../../../../servers/slapd/back-meta/unbind.c:31: ../../../../../servers/slapd/back-meta/unbind.c: In function ‘meta_back_conn_destroy’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/unbind.c:46:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/unbind.c:46:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c monitor.c: In function ‘bdb_monitor_free’: monitor.c:204:10: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int i, rc; ^~ In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from monitor.c:26: monitor.c: In function ‘hdb_monitor_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ monitor.c: In function ‘hdb_monitor_db_init’: monitor.c:315:20: warning: unused variable ‘bdb’ [-Wunused-variable] struct bdb_info *bdb = (struct bdb_info *) be->be_private; ^~~ In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0, from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21, from ../../../../../servers/slapd/back-hdb/back-bdb.h:29, from monitor.c:26: monitor.c: In function ‘hdb_monitor_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ monitor.c:405:4: warning: ignoring return value of ‘getcwd’, declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0, from ../../../../../servers/slapd/back-meta/add.c:31: ../../../../../servers/slapd/back-meta/add.c: In function ‘meta_back_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/add.c:51:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/add.c:51:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c -fPIC -DPIC -o .libs/dn2id.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:40: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_hdb (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:53: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_hdb (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/dn2entry.c:22: ../../../../../servers/slapd/back-mdb/dn2entry.c: In function ‘mdb_dn2entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2entry.c:46:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2entry.c:46:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/dn2id.c:22: ../../../../../servers/slapd/back-mdb/dn2id.c: In function ‘mdb_dn2id_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:99:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:99:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:197:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:197:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../../../servers/slapd/back-mdb/dn2id.c: In function ‘mdb_dn2id_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:214:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:214:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:279:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:279:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^~~~~ ../../../../../servers/slapd/back-mdb/dn2id.c: In function ‘mdb_dn2id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:310:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:310:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:430:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:430:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:433:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:433:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../../../servers/slapd/back-mdb/dn2id.c: In function ‘mdb_dn2sups’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:458:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:458:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:513:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:513:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^~~~~ ../../../../../servers/slapd/back-mdb/dn2id.c: In function ‘mdb_id2name’: ../../../../../servers/slapd/back-mdb/dn2id.c:565:16: warning: variable ‘nlen’ set but not used [-Wunused-but-set-variable] int rc, len, nlen; ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:565:11: warning: variable ‘len’ set but not used [-Wunused-but-set-variable] int rc, len, nlen; ^~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c -fPIC -DPIC -o .libs/id2entry.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c -fPIC -DPIC -o .libs/modify.o ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_id2entry’: ../../../../../servers/slapd/back-mdb/id2entry.c:143:19: warning: unused variable ‘mdb’ [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^~~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_entry_release’: ../../../../../servers/slapd/back-mdb/id2entry.c:270:6: warning: unused variable ‘rc’ [-Wunused-variable] int rc; ^~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/id2entry.c:23: ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_entry_get’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:321:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:321:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:323:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:323:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:342:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:342:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:349:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:349:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:354:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:354:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:363:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:363:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:378:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:378:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_opinfo_get’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:468:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:468:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:487:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:487:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:495:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:495:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:504:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:504:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^~~~~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_entry_partsize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:542:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^~~~~ libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.5 ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:542:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^~~~~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_entry_encode’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:602:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:602:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:649:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:649:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:597:6: warning: unused variable ‘rc’ [-Wunused-variable] int rc; ^~ ../../../../../servers/slapd/back-mdb/id2entry.c:596:12: warning: unused variable ‘len’ [-Wunused-variable] ber_len_t len, i; ^~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/id2entry.c:23: ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_entry_decode’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:675:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:675:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:704:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:704:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:749:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:749:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:761:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:761:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^~~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:670:24: warning: unused variable ‘ad’ [-Wunused-variable] AttributeDescription *ad; ^~ libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.10.5" "back_hdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.10.5" "back_hdb.so") libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-hdb' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c -fPIC -DPIC -o .libs/idl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c -fPIC -DPIC -o .libs/nextid.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/idl.c:22: ../../../../../servers/slapd/back-mdb/idl.c: In function ‘mdb_idl_fetch_key’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:280:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:280:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:300:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:300:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:347:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:347:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:369:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:369:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:376:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:376:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:383:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:383:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../../../servers/slapd/back-mdb/idl.c: In function ‘mdb_idl_insert_keys’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:411:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:411:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../servers/slapd/back-mdb/idl.c: In function ‘mdb_idl_delete_keys’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:570:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/idl.c:570:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ARGS, ^~~~~ At top level: ../../../../../servers/slapd/back-mdb/idl.c:189:12: warning: ‘mdb_idl_delete’ defined but not used [-Wunused-function] static int mdb_idl_delete( ID *ids, ID id ) ^~~~~~~~~~~~~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/nextid.c:22: ../../../../../servers/slapd/back-mdb/nextid.c: In function ‘mdb_next_id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/nextid.c:44:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/nextid.c:44:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c -fPIC -DPIC -o .libs/monitor.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o .libs/mdb.o ../../../../../servers/slapd/back-mdb/monitor.c: In function ‘mdb_monitor_update’: ../../../../../servers/slapd/back-mdb/monitor.c:121:20: warning: unused variable ‘mdb’ [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) priv; ^~~ ../../../../../servers/slapd/back-mdb/monitor.c: In function ‘mdb_monitor_free’: ../../../../../servers/slapd/back-mdb/monitor.c:153:10: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int i, rc; ^~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/monitor.c:26: ../../../../../servers/slapd/back-mdb/monitor.c: In function ‘mdb_monitor_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/monitor.c:219:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/monitor.c:219:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/monitor.c:230:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/monitor.c:230:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/monitor.c:243:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/monitor.c:243:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../../../servers/slapd/back-mdb/monitor.c: In function ‘mdb_monitor_db_init’: ../../../../../servers/slapd/back-mdb/monitor.c:262:20: warning: unused variable ‘mdb’ [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) be->be_private; ^~~ In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0, from ../../../../../servers/slapd/back-mdb/back-mdb.h:21, from ../../../../../servers/slapd/back-mdb/monitor.c:26: ../../../../../servers/slapd/back-mdb/monitor.c: In function ‘mdb_monitor_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/monitor.c:306:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-mdb/monitor.c:306:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^~~~~ ../../../../../servers/slapd/back-mdb/monitor.c:336:4: warning: ignoring return value of ‘getcwd’, declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c -fPIC -DPIC -o .libs/map.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c -fPIC -DPIC -o .libs/midl.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c -fPIC -DPIC -o .libs/conn.o In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0, from ../../../../../servers/slapd/back-meta/conn.c:33: ../../../../../servers/slapd/back-meta/conn.c: In function ‘meta_back_init_one_conn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:309:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:309:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../../../servers/slapd/back-meta/conn.c:424:2: warning: implicit declaration of function ‘slap_client_keepalive’ [-Wimplicit-function-declaration] slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive); ^~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/conn.c: In function ‘meta_back_get_candidate’: ../../../../../servers/slapd/back-meta/conn.c:930:8: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0, from ../../../../../servers/slapd/back-meta/conn.c:33: ../../../../../servers/slapd/back-meta/conn.c: In function ‘meta_back_getconn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:1431:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:1431:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-meta/conn.c:1380:21: warning: variable ‘msc’ set but not used [-Wunused-but-set-variable] metasingleconn_t *msc = NULL; ^~~ cd back-null; make -w -j --jobserver-fds=3,4 all ../../../../../servers/slapd/back-meta/conn.c:1379:18: warning: variable ‘mt’ set but not used [-Wunused-but-set-variable] metatarget_t *mt = NULL; ^~ In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0, from ../../../../../servers/slapd/back-meta/conn.c:33: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:1572:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:1572:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", ^~~~~ make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-null' ../../../../../servers/slapd/back-meta/conn.c: In function ‘meta_back_quarantine’: rm -f version.c ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:1858:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:1858:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:1873:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:1873:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:1894:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-meta/conn.c:1894:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../build/mkversion -v "" back_null > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c -fPIC -DPIC -o .libs/null.o cd back-passwd; make -w -j --jobserver-fds=3,4 all make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-passwd' rm -f version.c In file included from ../../../../../servers/slapd/back-null/../slap.h:49:0, from ../../../../../servers/slapd/back-null/null.c:26: ../../../../../servers/slapd/back-null/null.c: In function ‘null_back_respond’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-null/null.c:114:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../build/mkversion -v "" back_passwd > version.c ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-null/null.c:114:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-null/null.c:155:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-null/null.c:155:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-null/null.c: In function ‘null_back_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-null/null.c:364:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-null/null.c:364:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:41: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_null (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:54: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_null (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.10.5" "back_null-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.10.5" "back_null.so") libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c -fPIC -DPIC -o .libs/config.o libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-null' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c -fPIC -DPIC -o .libs/candidates.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c -fPIC -DPIC -o .libs/dncache.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c cd back-perl; make -w -j --jobserver-fds=3,4 all libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c -fPIC -DPIC -o .libs/init.o make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-perl' rm -f version.c ../../../../../build/mkversion -v "" back_perl > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c version.c:20:41: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_meta (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:54: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_meta (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:43: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_passwd (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:56: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_passwd (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.5 In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0, from ../../../../../servers/slapd/back-perl/perl_back.h:28, from ../../../../../servers/slapd/back-perl/init.c:18: ../../../../../servers/slapd/back-perl/init.c: In function ‘perl_back_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/init.c:81:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/init.c:81:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/init.c:84:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/init.c:84:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", ^~~~~ ../../../../../servers/slapd/back-perl/init.c: In function ‘perl_back_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/init.c:115:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/init.c:115:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); ^~~~~ libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.5" "back_meta-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.5" "back_meta.so") libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-meta' cd back-relay; make -w -j --jobserver-fds=3,4 all make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-relay' rm -f version.c ../../../../../build/mkversion -v "" back_relay > version.c libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.5 /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.5" "back_passwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.5" "back_passwd.so") libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-passwd' cd back-shell; make -w -j --jobserver-fds=3,4 all make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-shell' rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c ../../../../../build/mkversion -v "" back_shell > version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c -fPIC -DPIC -o .libs/init.o In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0, from ../../../../../servers/slapd/back-perl/perl_back.h:28, from ../../../../../servers/slapd/back-perl/search.c:18: ../../../../../servers/slapd/back-perl/search.c: In function ‘perl_back_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/search.c:73:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/search.c:73:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c -fPIC -DPIC -o .libs/op.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c In file included from ../../../../../servers/slapd/back-relay/../slap.h:49:0, from ../../../../../servers/slapd/back-relay/op.c:26: ../../../../../servers/slapd/back-relay/op.c: In function ‘relay_back_select_backend’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-relay/op.c:140:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-relay/op.c:140:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c -fPIC -DPIC -o .libs/close.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c -fPIC -DPIC -o .libs/fork.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_relay (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_relay (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ In file included from ../../../../../servers/slapd/back-shell/../slap.h:49:0, from ../../../../../servers/slapd/back-shell/fork.c:40: ../../../../../servers/slapd/back-shell/fork.c: In function ‘forkandexec’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/fork.c:54:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/fork.c:54:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/fork.c:80:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/fork.c:80:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/fork.c:94:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/fork.c:94:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/fork.c:98:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/fork.c:98:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/fork.c:105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/fork.c:105:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c -fPIC -DPIC -o .libs/search.o libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.5" "back_relay-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.5" "back_relay.so") libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-relay' cd back-sock; make -w -j --jobserver-fds=3,4 all make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-sock' rm -f version.c ../../../../../build/mkversion -v "" back_sock > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0, from ../../../../../servers/slapd/back-perl/perl_back.h:28, from ../../../../../servers/slapd/back-perl/config.c:18: ../../../../../servers/slapd/back-perl/config.c: In function ‘perl_cf’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/config.c:184:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/config.c:184:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-perl/config.c:115:6: warning: variable ‘loc_sv’ set but not used [-Wunused-but-set-variable] SV* loc_sv; ^~~~~~ At top level: ../../../../../servers/slapd/back-perl/config.c:67:18: warning: ‘ovperlocs’ defined but not used [-Wunused-variable] static ConfigOCs ovperlocs[] = { ^~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c -fPIC -DPIC -o .libs/init.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c -fPIC -DPIC -o .libs/bind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:40: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_mdb (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:53: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_mdb (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0, from ../../../../../servers/slapd/back-perl/perl_back.h:28, from ../../../../../servers/slapd/back-perl/bind.c:18: ../../../../../servers/slapd/back-perl/bind.c: In function ‘perl_back_bind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/bind.c:73:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/bind.c:73:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c -fPIC -DPIC -o .libs/opensock.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c In file included from ../../../../../servers/slapd/back-sock/../slap.h:49:0, from ../../../../../servers/slapd/back-sock/opensock.c:30: ../../../../../servers/slapd/back-sock/opensock.c: In function ‘opensock’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/opensock.c:50:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/opensock.c:50:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/opensock.c:58:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/opensock.c:58:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/opensock.c:65:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/opensock.c:65:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c -fPIC -DPIC -o .libs/compare.o libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.5 /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c libtool: link: (cd ".libs" && rm -f "back_mdb-2.4.so.2" && ln -s "back_mdb-2.4.so.2.10.5" "back_mdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.4.so.2.10.5" "back_mdb.so") libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-mdb' cd back-sql; make -w -j --jobserver-fds=3,4 all make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-sql' rm -f version.c ../../../../../build/mkversion -v "" back_sql > version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0, from ../../../../../servers/slapd/back-perl/perl_back.h:28, from ../../../../../servers/slapd/back-perl/compare.c:18: ../../../../../servers/slapd/back-perl/compare.c: In function ‘perl_back_compare’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/compare.c:76:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/compare.c:76:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c -fPIC -DPIC -o .libs/init.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/init.c:29: ../../../../../servers/slapd/back-sql/init.c: In function ‘sql_back_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:59:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:59:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:85:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:85:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/init.c: In function ‘backsql_destroy’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:93:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:93:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:94:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:94:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/init.c: In function ‘backsql_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:106:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:106:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:119:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:119:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/init.c: In function ‘backsql_db_destroy’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:131:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:131:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:220:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:220:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/init.c: In function ‘backsql_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:238:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:238:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:241:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:241:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:248:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:248:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:254:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:254:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:310:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:310:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:328:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:328:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:336:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:336:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:372:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:372:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:389:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:389:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:397:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:397:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:432:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:432:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:443:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:443:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:476:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:476:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:490:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:490:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:494:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:494:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:499:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:499:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:503:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:503:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:510:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:510:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:514:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:514:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:521:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:521:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:525:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:525:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:532:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:532:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:536:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:536:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:543:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:543:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:547:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:547:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:558:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:558:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:563:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:563:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:568:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:568:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:572:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:572:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:645:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:645:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " ^~~~~ ../../../../../servers/slapd/back-sql/init.c: In function ‘backsql_db_close’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:657:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:657:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:661:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/init.c:661:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0, from ../../../../../servers/slapd/back-perl/perl_back.h:28, from ../../../../../servers/slapd/back-perl/modify.c:18: ../../../../../servers/slapd/back-perl/modify.c: In function ‘perl_back_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/modify.c:94:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/modify.c:94:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c -fPIC -DPIC -o .libs/add.o In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/config.c:30: ../../../../../servers/slapd/back-sql/config.c: In function ‘sql_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:382:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:382:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:446:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:446:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:451:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:451:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:474:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:474:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:483:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c -fPIC -DPIC -o .libs/result.o ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:483:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", ^~~~~ ../../../../../servers/slapd/back-sql/config.c: In function ‘read_baseObject’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:550:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:550:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:560:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:560:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:625:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:625:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", ^~~~~ ../../../../../servers/slapd/back-sql/config.c: In function ‘create_baseObject’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:656:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/config.c:656:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c In file included from ../../../../../servers/slapd/back-shell/../slap.h:49:0, from ../../../../../servers/slapd/back-shell/result.c:40: ../../../../../servers/slapd/back-shell/result.c: In function ‘read_and_send_results’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/result.c:64:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/result.c:64:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/result.c:69:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/result.c:69:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/result.c:99:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-shell/result.c:99:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0, from ../../../../../servers/slapd/back-perl/perl_back.h:28, from ../../../../../servers/slapd/back-perl/add.c:18: ../../../../../servers/slapd/back-perl/add.c: In function ‘perl_back_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/add.c:60:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/add.c:60:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:42: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_shell (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:55: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_shell (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c -fPIC -DPIC -o .libs/search.o In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/search.c:32: ../../../../../servers/slapd/back-sql/search.c: In function ‘backsql_attrlist_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:94:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:94:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:106:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:106:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^~~~~ ../../../../../servers/slapd/back-sql/search.c: In function ‘backsql_process_sub_filter’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:529:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:529:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", ^~~~~ ../../../../../servers/slapd/back-sql/search.c: In function ‘backsql_process_filter’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:690:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:690:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:716:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:716:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:816:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:816:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:865:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:865:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1076:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1076:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-sql/search.c: In function ‘backsql_process_filter_attr’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1187:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1187:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1397:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", ^~~~~ libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.5 ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1397:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", ^~~~~ ../../../../../servers/slapd/back-sql/search.c: In function ‘backsql_srch_query’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1414:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1414:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1639:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1639:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", ^~~~~ ../../../../../servers/slapd/back-sql/search.c: In function ‘backsql_oc_get_candidates’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1672:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1672:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1692:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1692:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1703:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1703:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1728:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1728:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1735:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1735:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1742:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1742:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1749:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1749:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1755:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1755:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1782:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1782:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1788:12: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1788:12: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1863:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1863:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1866:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1866:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1873:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1873:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1887:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1887:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1892:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1892:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1902:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1902:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1989:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:1989:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", ^~~~~ ../../../../../servers/slapd/back-sql/search.c: In function ‘backsql_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2024:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2024:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2039:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2039:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2292:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2292:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2389:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2389:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2458:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2458:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2557:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2557:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/search.c: In function ‘backsql_entry_get’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2618:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2618:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2626:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2626:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ACL, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c ../../../../../servers/slapd/back-sql/search.c: In function ‘send_paged_response’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2749:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/search.c:2749:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0, from ../../../../../servers/slapd/back-perl/perl_back.h:28, from ../../../../../servers/slapd/back-perl/modrdn.c:18: ../../../../../servers/slapd/back-perl/modrdn.c: In function ‘perl_back_modrdn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/modrdn.c:61:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/modrdn.c:61:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); ^~~~~ libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.5" "back_shell-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.5" "back_shell.so") libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-shell' cd overlays; make -w -j --jobserver-fds=3,4 dynamic make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c -fPIC -DPIC -o .libs/accesslog.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/accesslog.c:31: ../../../../../servers/slapd/overlays/accesslog.c: In function ‘log_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:977:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:977:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:1013:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:1013:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:1020:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:1020:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_op_mod’: ../../../../../servers/slapd/overlays/accesslog.c:1956:8: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ ../../../../../servers/slapd/overlays/accesslog.c:1969:8: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_db_root’: ../../../../../servers/slapd/overlays/accesslog.c:2172:6: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/accesslog.c:31: ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:2272:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:2272:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:2326:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:2326:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:2336:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:2336:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:2351:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:2351:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:2366:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/accesslog.c:2366:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0, from ../../../../../servers/slapd/back-perl/perl_back.h:28, from ../../../../../servers/slapd/back-perl/delete.c:18: ../../../../../servers/slapd/back-perl/delete.c: In function ‘perl_back_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/delete.c:57:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-perl/delete.c:57:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c -fPIC -DPIC -o .libs/result.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:41: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_perl (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:54: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_perl (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../../../../../servers/slapd/back-sock/../slap.h:49:0, from ../../../../../servers/slapd/back-sock/result.c:30: ../../../../../servers/slapd/back-sock/result.c: In function ‘sock_read_and_send_results’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/result.c:62:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/result.c:62:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/result.c:67:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/result.c:67:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/result.c:105:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sock/result.c:105:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:41: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_sock (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:54: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_sock (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.5 /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.5" "back_perl-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.5" "back_perl.so") libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-perl' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c -fPIC -DPIC -o .libs/auditlog.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.5" "back_sock-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.5" "back_sock.so") libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c -fPIC -DPIC -o .libs/bind.o libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-sock' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c -fPIC -DPIC -o .libs/collect.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/bind.c:28: ../../../../../servers/slapd/back-sql/bind.c: In function ‘backsql_bind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/bind.c:41:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/bind.c:41:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/bind.c:50:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/bind.c:50:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/bind.c:57:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/bind.c:57:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/bind.c:75:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/bind.c:75:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/bind.c:112:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/bind.c:112:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/collect.c:31: ../../../../../servers/slapd/overlays/collect.c: In function ‘collect_cf’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/collect.c:208:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/collect.c:208:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/collect.c:228:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/collect.c:228:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/collect.c:246:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/collect.c:246:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../servers/slapd/overlays/collect.c: In function ‘collect_response’: ../../../../../servers/slapd/overlays/collect.c:366:7: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/compare.c:28: ../../../../../servers/slapd/back-sql/compare.c: In function ‘backsql_compare’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/compare.c:42:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/compare.c:42:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/compare.c:46:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/compare.c:46:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/compare.c:86:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/compare.c:86:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/compare.c:186:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/compare.c:186:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c -fPIC -DPIC -o .libs/entry-id.o In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/operational.c:28: ../../../../../servers/slapd/back-sql/operational.c: In function ‘backsql_operational’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:123:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:123:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:168:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:168:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:190:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:190:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:207:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:207:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:222:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:222:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:237:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:237:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:246:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/operational.c:246:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/entry-id.c:31: ../../../../../servers/slapd/back-sql/entry-id.c: In function ‘backsql_dn2id’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:186:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:186:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:190:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:190:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:202:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:202:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:223:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:223:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:232:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:232:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:246:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:246:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:274:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:274:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:370:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:370:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-sql/entry-id.c: In function ‘backsql_count_children’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:397:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:397:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:410:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:410:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:414:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:414:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:425:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:425:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:435:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:435:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:481:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:481:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", ^~~~~ ../../../../../servers/slapd/back-sql/entry-id.c: In function ‘backsql_get_attr_vals’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:561:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:561:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:571:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:571:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:579:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:579:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:594:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:594:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:602:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:602:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:645:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:645:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:666:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:666:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:680:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:680:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:698:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:698:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:894:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:894:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/entry-id.c: In function ‘backsql_id2entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:918:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:918:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:965:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:965:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:971:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:971:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:999:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:999:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:1103:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/entry-id.c:1103:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c -fPIC -DPIC -o .libs/schema-map.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c -fPIC -DPIC -o .libs/constraint.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/schema-map.c:31: ../../../../../servers/slapd/back-sql/schema-map.c: In function ‘backsql_add_sysmaps’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:271:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:271:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " ^~~~~ ../../../../../servers/slapd/back-sql/schema-map.c: In function ‘backsql_oc_get_attr_mapping’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:362:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:362:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:391:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:391:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:463:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:463:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:468:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:468:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:492:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:492:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " ^~~~~ ../../../../../servers/slapd/back-sql/schema-map.c: In function ‘backsql_load_schema_map’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:515:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:515:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:526:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:526:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:536:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:536:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:541:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:541:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:550:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:550:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:583:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:583:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:615:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:615:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:622:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:622:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:631:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:631:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:650:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:650:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:686:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:686:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:693:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:693:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:704:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:704:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:708:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:708:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:712:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:712:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:717:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:717:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:720:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " expect_return: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:720:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " expect_return: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:730:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:730:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:735:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:735:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:744:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:744:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:764:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:764:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/schema-map.c: In function ‘backsql_free_attr’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:971:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:971:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:1007:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:1007:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/schema-map.c: In function ‘backsql_free_oc’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:1015:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:1015:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:1031:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:1031:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/schema-map.c: In function ‘backsql_destroy_schema_map’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:1037:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:1037:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:1040:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/schema-map.c:1040:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_cf_gen’: ../../../../../servers/slapd/overlays/constraint.c:319:12: warning: unused variable ‘size’ [-Wunused-variable] size_t size; ^~~~ ../../../../../servers/slapd/overlays/constraint.c:327:12: warning: unused variable ‘count’ [-Wunused-variable] size_t count; ^~~~~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/constraint.c:31: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:384:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:384:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:554:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:554:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_uri_cb’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:581:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:581:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", ^~~~~ In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/sql-wrap.c:30: ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_PrintErrors’: ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_violation’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:682:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:682:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:43:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:43:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:690:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_Prepare’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:107:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:107:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:690:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:696:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_BindRowAsStrings_x’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:202:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:696:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:202:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " ^~~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:214:6: warning: pointer targets in passing argument 7 of ‘SQLDescribeCol’ differ in signedness [-Wpointer-sign] &col_prec, &col_scale, &col_null ); ^ In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177:0, from ../../../../../servers/slapd/back-sql/proto-sql.h:77, from ../../../../../servers/slapd/back-sql/sql-wrap.c:31: /usr/include/sql.h:644:24: note: expected ‘SQLUINTEGER * {aka long unsigned int *}’ but argument is of type ‘SQLINTEGER * {aka long int *}’ SQLRETURN SQL_API SQLDescribeCol(SQLHSTMT StatementHandle, ^~~~~~~~~~~~~~ In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/sql-wrap.c:30: ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_close_db_handle’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:315:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:315:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:329:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:329:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", ^~~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_init_db_env’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:346:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:346:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:350:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:350:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:357:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); ^~~~~ ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:831:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:831:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_check_count_violation’: ../../../../../servers/slapd/overlays/constraint.c:876:12: warning: unused variable ‘b’ [-Wunused-variable] BerVarray b = NULL; ^ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/constraint.c:31: ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_update’: ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:357:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_free_db_env’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:365:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:365:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:964:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:964:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:375:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:375:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_open_db_handle’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:392:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:392:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:397:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:397:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:410:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:410:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:989:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/constraint.c:989:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:443:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:443:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:450:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:450:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:460:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:460:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", ^~~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_free_db_conn’: ../../../../../servers/slapd/overlays/constraint.c:1001:12: warning: unused variable ‘ce’ [-Wunused-variable] unsigned ce = 0; ^~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:479:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:479:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:486:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:486:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_get_db_conn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:498:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:498:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:534:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/sql-wrap.c:534:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c -fPIC -DPIC -o .libs/dds.o In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/modify.c:29: ../../../../../servers/slapd/back-sql/modify.c: In function ‘backsql_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:48:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:48:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:92:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:92:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:105:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:105:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:152:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:152:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:210:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modify.c:210:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); ^~~~~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/dds.c:30: ../../../../../servers/slapd/overlays/dds.c: In function ‘dds_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dds.c:1910:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dds.c:1910:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c -fPIC -DPIC -o .libs/util.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/util.c:31: ../../../../../servers/slapd/back-sql/util.c: In function ‘backsql_strcat_x’: libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c -fPIC -DPIC -o .libs/deref.o ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/util.c:105:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c -fPIC -DPIC -o .libs/add.o ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/util.c:105:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " ^~~~~ ../../../../../servers/slapd/back-sql/util.c: In function ‘backsql_strfcat_x’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/util.c:213:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/util.c:213:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " ^~~~~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/deref.c:31: ../../../../../servers/slapd/overlays/deref.c: In function ‘deref_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/deref.c:534:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/deref.c:534:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/add.c:31: ../../../../../servers/slapd/back-sql/add.c: In function ‘backsql_modify_delete_all_values’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:71:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:71:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:86:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:86:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:100:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:100:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:115:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:115:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:145:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:145:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:164:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:164:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:181:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:181:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:194:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:194:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:208:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:208:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:231:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:231:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-sql/add.c: In function ‘backsql_modify_internal’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:276:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:276:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:312:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:312:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:329:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:329:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:334:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:334:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:353:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:353:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:365:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:365:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:395:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:395:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:411:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:411:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:431:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:431:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:447:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:447:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:464:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:464:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:477:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:477:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:490:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:490:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:513:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:513:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:547:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:547:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:564:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:564:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:573:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:573:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:590:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:590:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:606:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:606:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:623:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:623:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:636:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:636:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:649:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:649:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:662:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:662:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:672:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:672:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:699:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:699:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^~~~~ ../../../../../servers/slapd/back-sql/add.c: In function ‘backsql_add_attr’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:807:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:807:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:828:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:828:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:849:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:849:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/back-sql/add.c: In function ‘backsql_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:947:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:947:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:957:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:957:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:970:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:970:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:998:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:998:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1025:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1025:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1036:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1036:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1048:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1048:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1072:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1072:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1089:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1089:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1100:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1100:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1164:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1164:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1187:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1187:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1194:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1194:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1202:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1202:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1206:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1206:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1250:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1250:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1261:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1261:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1298:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1298:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1312:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1312:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1326:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1326:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1342:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1342:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1359:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1359:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1376:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1376:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1399:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1399:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1404:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1404:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1422:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/add.c:1422:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_add(): " ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/delete.c:29: ../../../../../servers/slapd/back-sql/delete.c: In function ‘backsql_delete_int’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:106:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:106:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:122:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:122:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:139:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:139:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:158:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:158:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:181:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:181:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:195:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:195:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:219:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:219:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:234:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:234:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:248:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:248:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:265:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:265:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../servers/slapd/back-sql/delete.c: In function ‘backsql_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:414:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:414:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:419:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:419:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:457:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:457:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:482:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:482:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:504:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:504:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:519:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:519:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:542:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:542:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:556:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:556:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:616:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/delete.c:616:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/dyngroup.c:32: ../../../../../servers/slapd/overlays/dyngroup.c: In function ‘dgroup_cf’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dyngroup.c:98:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dyngroup.c:98:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dyngroup.c:105:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dyngroup.c:105:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../servers/slapd/overlays/dyngroup.c:86:4: warning: ‘ap’ may be used uninitialized in this function [-Wmaybe-uninitialized] ch_free( ap ); ^~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c -fPIC -DPIC -o .libs/dynlist.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/dynlist.c:35: ../../../../../servers/slapd/overlays/dynlist.c: In function ‘dynlist_prepare_entry’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:435:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:435:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " ^~~~~ ../../../../../servers/slapd/overlays/dynlist.c: In function ‘dynlist_build_def_filter’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:839:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:839:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", ^~~~~ ../../../../../servers/slapd/overlays/dynlist.c: In function ‘dl_cfgen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1078:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1078:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1167:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1167:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1181:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1181:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1192:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1192:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1222:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1222:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1236:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1236:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1266:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1266:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1301:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1301:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1316:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1316:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1327:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1327:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1338:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1338:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1349:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1349:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1372:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1372:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../../../servers/slapd/overlays/dynlist.c: In function ‘dynlist_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1425:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1425:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1440:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1440:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1462:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1462:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1473:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/dynlist.c:1473:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c -fPIC -DPIC -o .libs/memberof.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/memberof.c:30: ../../../../../servers/slapd/overlays/memberof.c: In function ‘memberof_value_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:432:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:432:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:474:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:474:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/memberof.c: In function ‘memberof_op_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:538:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:538:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " ^~~~~ ../../../../../servers/slapd/overlays/memberof.c: In function ‘mo_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:1935:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:1935:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:1954:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:1954:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:1966:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:1966:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:1984:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:1984:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:1996:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:1996:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../../../servers/slapd/overlays/memberof.c: In function ‘memberof_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:2048:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:2048:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/overlays/memberof.c: In function ‘memberof_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:2130:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/memberof.c:2130:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0, from ../../../../../servers/slapd/back-sql/modrdn.c:29: ../../../../../servers/slapd/back-sql/modrdn.c: In function ‘backsql_modrdn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:61:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:61:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:97:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:97:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:110:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:110:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:124:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:124:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:138:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:138:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:150:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:150:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:170:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:170:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:175:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:175:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:185:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:185:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:197:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:197:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:218:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:218:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:227:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:227:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:233:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:233:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:250:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:250:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:257:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:257:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:271:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:271:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:276:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:276:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:287:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:287:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:292:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:292:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:306:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:306:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:322:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:322:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:338:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:338:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:354:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:354:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:370:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:370:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:427:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:427:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:445:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:445:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:525:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/back-sql/modrdn.c:525:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c -fPIC -DPIC -o .libs/api.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/ppolicy.c:33: ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_cf_default’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:262:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:262:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:266:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:266:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:277:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:277:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:288:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:288:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_get’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:491:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:491:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:561:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:561:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘check_password_quality’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:656:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:656:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:671:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:671:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c -fPIC -DPIC -o .libs/pcache.o ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_bind_response’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1090:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1090:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1145:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1145:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_restrict’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1316:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1316:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1785:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1785:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1872:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1872:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1909:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:1909:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:2148:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:2148:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:2291:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:2291:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:2308:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:2308:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:2401:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:2401:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:2416:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/ppolicy.c:2416:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:40: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_sql (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:20:53: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] "@(#) $OpenLDAP: back_sql (Ubuntu) (" __DATE__ " " __TIME__ ") $\n" ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/pcache.c:31: ../../../../../servers/slapd/overlays/pcache.c: In function ‘add_query_on_top’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1056:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Base of added query = %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1056:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Base of added query = %s\n", ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘query_containment’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1452:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Lock QC index = %p\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1452:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Lock QC index = %p\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1531:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1531:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘add_query’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1603:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Added query expires at %ld (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1603:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Added query expires at %ld (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1618:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Lock AQ index = %p\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1618:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Lock AQ index = %p\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1654:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1654:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1663:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Unlock AQ index = %p \n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1663:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Unlock AQ index = %p \n", ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘cache_replacement’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1716:4: note: in expansion of macro ‘Debug’ Debug ( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1716:4: note: in expansion of macro ‘Debug’ Debug ( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1734:4: note: in expansion of macro ‘Debug’ Debug ( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1734:4: note: in expansion of macro ‘Debug’ Debug ( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1750:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1750:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1753:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1753:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1755:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1755:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘remove_query_data’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1840:4: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1840:4: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1864:4: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:1864:4: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘remove_query_and_data’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2025:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2025:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2029:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2029:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2035:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2035:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2039:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2039:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘cache_entries’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2321:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "UUID for query being added = %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2321:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "UUID for query being added = %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2335:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2335:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_op_cleanup’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2402:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2402:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_response’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2471:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2471:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pc_setpw’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2591:4: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "pc_setpw: hash failed %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2591:4: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "pc_setpw: hash failed %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2620:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2620:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pc_bind_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2730:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "pc_bind_search: cache is stale, " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2730:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "pc_bind_search: cache is stale, " ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_op_bind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2920:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:2920:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_op_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3031:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "query template of incoming query = %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3031:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "query template of incoming query = %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3049:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Entering QC, querystr = %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3049:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Entering QC, querystr = %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3069:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3069:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3113:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3113:2: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3128:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3128:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3175:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "QUERY NOT CACHEABLE\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3175:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "QUERY NOT CACHEABLE\n", ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘consistency_check’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3571:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Lock CR index = %p\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3571:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Lock CR index = %p\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3577:6: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3577:6: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3579:6: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Unlock CR index = %p\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3579:6: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Unlock CR index = %p\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3593:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3593:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3598:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3598:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3601:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3601:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pc_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3966:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3966:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3973:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3973:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3978:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3978:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3983:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3983:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3989:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3989:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3996:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:3996:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4001:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4001:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4008:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4008:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4013:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4013:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4018:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4018:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4025:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4025:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4030:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4030:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4039:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4039:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4045:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4045:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4052:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4052:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4060:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4060:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4110:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4110:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4130:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4130:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4150:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4150:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4157:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4157:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4163:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4163:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4171:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4171:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4181:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4181:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4196:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4196:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4212:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4212:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4223:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4223:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4234:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4234:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4244:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Template:\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4244:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "Template:\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4245:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, " query template: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4245:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, " query template: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4251:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4251:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4254:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "\t%s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4254:5: note: in expansion of macro ‘Debug’ Debug( pcache_debug, "\t%s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4261:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4261:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4267:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4267:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4275:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4275:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4286:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4286:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4299:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4299:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4310:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4310:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4323:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4323:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4334:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4334:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4370:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4370:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4396:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4396:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4403:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4403:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4418:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4418:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4434:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4434:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4461:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4461:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_db_open2’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4613:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4613:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4722:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4722:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4726:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4726:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4731:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4731:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4737:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4737:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4738:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4738:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4739:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4739:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_db_close’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4860:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:4860:3: note: in expansion of macro ‘Debug’ Debug( pcache_debug, ^~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:5716:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "pcache_initialize: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:5716:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "pcache_initialize: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:5726:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:5726:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:5736:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/pcache.c:5736:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -lodbc -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.5 libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c -fPIC -DPIC -o .libs/refint.o libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.10.5" "back_sql-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.10.5" "back_sql.so") libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-sql' /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/refint.c:40: ../../../../../servers/slapd/overlays/refint.c: In function ‘refint_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:248:6: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:248:6: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../servers/slapd/overlays/refint.c: In function ‘refint_search_cb’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:408:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:408:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", ^~~~~ ../../../../../servers/slapd/overlays/refint.c: In function ‘refint_repair’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:546:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:546:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:554:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:554:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:583:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:583:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:685:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:685:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/refint.c: In function ‘refint_response’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:898:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:898:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:914:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:914:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:920:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:920:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/refint.c: In function ‘refint_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:990:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "refint_initialize: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/refint.c:990:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "refint_initialize: " ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c -fPIC -DPIC -o .libs/retcode.o In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/retcode.c:33: ../../../../../servers/slapd/overlays/retcode.c: In function ‘rc_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:951:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:951:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:963:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:963:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:972:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:972:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:983:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:983:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1003:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1003:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1066:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1066:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1079:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1079:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1092:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1092:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1101:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1101:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1114:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1114:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1125:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1125:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1146:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1146:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1155:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1155:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1167:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1167:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1181:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1181:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1208:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1208:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1217:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1217:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/retcode.c: In function ‘retcode_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1516:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1516:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1527:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/retcode.c:1527:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c -fPIC -DPIC -o .libs/rwm.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o ../../../../../servers/slapd/overlays/rwm.c: In function ‘rwm_op_add’: ../../../../../servers/slapd/overlays/rwm.c:270:5: warning: variable ‘i’ set but not used [-Wunused-but-set-variable] i; ^ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/rwm.c:26: ../../../../../servers/slapd/overlays/rwm.c: In function ‘rwm_suffixmassage_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwm.c:1665:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwm.c:1665:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwm.c:1681:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwm.c:1681:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" ^~~~~ ../../../../../servers/slapd/overlays/rwm.c: In function ‘rwm_db_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwm.c:1813:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwm.c:1813:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwm.c:1827:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwm.c:1827:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwm.c:1845:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwm.c:1845:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/rwmconf.c:33: ../../../../../servers/slapd/overlays/rwmconf.c: In function ‘rwm_map_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:53:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:67:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:67:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:101:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:101:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:110:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:110:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:191:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:191:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:215:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:215:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:226:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/rwmconf.c:226:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c -fPIC -DPIC -o .libs/seqmod.o ../../../../../servers/slapd/overlays/pcache.c: In function ‘consistency_check’: ../../../../../servers/slapd/overlays/pcache.c:3614:28: warning: ‘ttl’ may be used uninitialized in this function [-Wmaybe-uninitialized] } else if ( !templ->ttr && query->expiry_time > ttl ) { ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/sssvlv.c:34: ../../../../../servers/slapd/overlays/sssvlv.c: In function ‘select_value’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:155:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:155:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/sssvlv.c: In function ‘get_ordering_rule’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:980:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:980:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:989:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:989:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/sssvlv.c: In function ‘build_key’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:1073:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:1073:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/sssvlv.c: In function ‘sssvlv_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:1307:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:1307:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:1319:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:1319:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", ^~~~~ ../../../../../servers/slapd/overlays/sssvlv.c: In function ‘sssvlv_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:1397:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/sssvlv.c:1397:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c -fPIC -DPIC -o .libs/syncprov.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_db_open2’: ../../../../../servers/slapd/overlays/pcache.c:762:5: warning: ‘expiry_time’ may be used uninitialized in this function [-Wmaybe-uninitialized] if ( expiry_time <= slap_get_time()) { ^ ../../../../../servers/slapd/overlays/pcache.c:611:10: note: ‘expiry_time’ was declared here time_t expiry_time; ^~~~~~~~~~~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/syncprov.c:27: ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_state_ctrl’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:242:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:242:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_done_ctrl’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:295:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:295:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_sendinfo’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:352:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:352:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:362:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:362:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘findbase_cb’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:425:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:425:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_findbase’: ../../../../../servers/slapd/overlays/syncprov.c:444:7: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_findcsn’: ../../../../../servers/slapd/overlays/syncprov.c:626:16: warning: variable ‘srs’ set but not used [-Wunused-but-set-variable] sync_control *srs = NULL; ^~~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/syncprov.c:27: ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_sendresp’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:861:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:861:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:864:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:864:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_qplay’: ../../../../../servers/slapd/overlays/syncprov.c:920:17: warning: unused variable ‘on’ [-Wunused-variable] slap_overinst *on = LDAP_SLIST_FIRST(&so->s_op->o_extra)->oe_key; ^~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_qtask’: ../../../../../servers/slapd/overlays/syncprov.c:982:6: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/syncprov.c:27: ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_matchops’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1266:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1266:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1273:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1273:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c -fPIC -DPIC -o .libs/translucent.o ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_add_slog’: ../../../../../servers/slapd/overlays/syncprov.c:1542:4: warning: suggest parentheses around assignment used as truth value [-Wparentheses] while ( se = sl->sl_head ) { ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c:1599:11: warning: unused variable ‘j’ [-Wunused-variable] int i, j; ^ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/syncprov.c:27: ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_playlog’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1661:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1661:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1665:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1665:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1674:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1674:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1685:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1685:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c:1737:7: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/syncprov.c:27: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1789:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:1789:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_search_response’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:2342:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:2342:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:2355:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:2355:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:2416:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:2416:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘sp_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3007:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3007:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3014:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3014:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3021:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3021:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3028:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3028:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3041:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3041:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3104:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3104:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3256:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3256:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3447:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:3447:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/translucent.c:31: ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_ldadd’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:131:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:131:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_cfadd’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:157:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:157:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_cf_gen’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:218:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:218:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘glue_parent’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:247:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:247:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:312:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:312:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_modrdn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:336:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:336:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_delete’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:362:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:362:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:404:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:404:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:447:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:447:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:468:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:468:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:522:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:522:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:528:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:528:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_exop’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:730:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:730:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_search_cb’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:794:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:794:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1076:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1076:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_bind’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1185:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1185:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_connection_destroy’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1227:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1227:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_db_config’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1252:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1252:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1272:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1272:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1281:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1281:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_db_open’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1301:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1301:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1314:9: note: in expansion of macro ‘Debug’ if(rc) Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1314:9: note: in expansion of macro ‘Debug’ if(rc) Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_db_close’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1333:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1333:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_db_destroy’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1356:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1356:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1385:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/translucent.c:1385:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_bind’: ../../../../../servers/slapd/overlays/translucent.c:1207:18: warning: ‘save_cb’ may be used uninitialized in this function [-Wmaybe-uninitialized] op->o_callback = save_cb; ~~~~~~~~~~~~~~~^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c -fPIC -DPIC -o .libs/unique.o /bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/unique.c:33: ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_new_domain_uri’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:213:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:213:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:229:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:229:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:290:3: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:290:3: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_new_domain’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:337:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:337:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:387:3: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:387:3: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../servers/slapd/overlays/unique.c:333:6: warning: variable ‘uri_err’ set but not used [-Wunused-but-set-variable] int uri_err = 0; ^~~~~~~ In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/unique.c:33: ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_cf_base’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:438:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:438:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:446:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:446:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:455:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:455:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_cf_attrs’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:551:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:551:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:562:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:562:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:624:3: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:624:3: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_cf_strict’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:672:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:672:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_cf_uri’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:754:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:754:4: note: in expansion of macro ‘Debug’ Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_db_init’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:794:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:794:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_db_destroy’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:811:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:811:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘count_attr_cb’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:851:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:851:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_search’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:969:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:969:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1009:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1009:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1038:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1038:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1047:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1047:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1072:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1072:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1170:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1170:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1181:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1181:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_modrdn’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1301:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1301:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1312:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/unique.c:1312:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c -fPIC -DPIC -o .libs/valsort.o ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_findcsn’: ../../../../../servers/slapd/overlays/syncprov.c:629:6: warning: ‘maxid’ may be used uninitialized in this function [-Wmaybe-uninitialized] int maxid; ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0, from ../../../../../servers/slapd/overlays/valsort.c:35: ../../../../../servers/slapd/overlays/valsort.c: In function ‘valsort_response’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:315:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:315:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:322:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weights misformatted " ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:322:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weights misformatted " ^~~~~ ../../../../../servers/slapd/overlays/valsort.c: In function ‘valsort_add’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:409:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:409:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:417:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:417:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ ../../../../../servers/slapd/overlays/valsort.c: In function ‘valsort_modify’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:456:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:456:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:464:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:464:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ ../../../../../servers/slapd/overlays/valsort.c: In function ‘valsort_initialize’: ../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:562:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); ^~~~~ ../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ../../../../../servers/slapd/overlays/valsort.c:562:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); ^~~~~ libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.5" "accesslog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.5" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_op_search’: ../../../../../servers/slapd/overlays/syncprov.c:2697:9: warning: ‘maxsid’ may be used uninitialized in this function [-Wmaybe-uninitialized] if ( minsid < sl->sl_sids[i] ) { ^ /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.5" "auditlog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.5" "auditlog.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.5" "collect-2.4.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.5" "collect.so") libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.5" "constraint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.5" "constraint.so") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.5" "dds-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.5" "dds.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.5" "deref-2.4.so.2") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.5" "deref.so") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.5" "dyngroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.5" "dyngroup.so") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.5 libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.5" "dynlist-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.5" "dynlist.so") libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.5" "memberof-2.4.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.5" "memberof.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/arm-linux-gnueabihf/libltdl.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.5" "ppolicy-2.4.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.5" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.5 /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.5" "pcache-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.5" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.5 libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.5" "retcode-2.4.so.2") libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.5" "refint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.5" "retcode.so") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.5" "refint.so") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.5" "rwm-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.5" "rwm.so") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.5 libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.5" "seqmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.5" "seqmod.so") libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.5 libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.5" "sssvlv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.5" "syncprov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.5" "sssvlv.so") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.5" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.5" "translucent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.5" "translucent.so") libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.5 libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.5" "unique-2.4.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.5" "unique.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.5 libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.5" "valsort-2.4.so.2") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.5" "valsort.so") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays' make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers' Entering subdirectory tests make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' Making all in /<>/openldap-2.4.42+dfsg/debian/build/tests Entering subdirectory progs make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/tests/progs' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-common.o ../../../../tests/progs/slapd-common.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-search.o ../../../../tests/progs/slapd-search.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-read.o ../../../../tests/progs/slapd-read.c ../../../../tests/progs/slapd-tester.c: In function ‘get_search_filters’: ../../../../tests/progs/slapd-tester.c:965:8: warning: variable ‘got_URL’ set but not used [-Wunused-but-set-variable] int got_URL = 0; ^~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c ../../../../tests/progs/slapd-mtread.c: In function ‘do_conn’: ../../../../tests/progs/slapd-mtread.c:579:8: warning: unused variable ‘i’ [-Wunused-variable] int i = 0, do_retry = maxretries; ^ ../../../../tests/progs/slapd-mtread.c: In function ‘do_random2’: ../../../../tests/progs/slapd-mtread.c:715:28: warning: unused variable ‘e’ [-Wunused-variable] LDAPMessage *res = NULL, *e = NULL; ^ /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv -pthread /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv /bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o -L/usr/lib/arm-linux-gnueabihf/heimdal ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgssapi -lgnutls -lcrypt -lresolv make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/tests/progs' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' Entering subdirectory doc make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc' Making all in /<>/openldap-2.4.42+dfsg/debian/build/doc Entering subdirectory man make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man' Making all in /<>/openldap-2.4.42+dfsg/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2015/08/14%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2015/08/14%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2015/08/14%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2015/08/14%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man8' make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc' make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build' /usr/bin/make -C contrib/slapd-modules/smbk5pwd make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/smbk5pwd' ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c libtool: compile: gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o smbk5pwd.c: In function ‘lmhash’: smbk5pwd.c:206:21: warning: passing argument 2 of ‘nettle_des_set_key’ from incompatible pointer type [-Wincompatible-pointer-types] des_set_key( &ctx, &key ); ^ In file included from smbk5pwd.c:69:0: /usr/include/nettle/des.h:76:1: note: expected ‘const uint8_t * {aka const unsigned char *}’ but argument is of type ‘unsigned char (*)[8]’ des_set_key(struct des_ctx *ctx, const uint8_t *key); ^ smbk5pwd.c:207:34: warning: passing argument 3 of ‘nettle_des_encrypt’ from incompatible pointer type [-Wincompatible-pointer-types] des_encrypt( &ctx, sizeof(key), &hbuf[0], &StdText ); ^ In file included from smbk5pwd.c:69:0: /usr/include/nettle/des.h:79:1: note: expected ‘uint8_t * {aka unsigned char *}’ but argument is of type ‘unsigned char (*)[8]’ des_encrypt(const struct des_ctx *ctx, ^ smbk5pwd.c:207:44: warning: passing argument 4 of ‘nettle_des_encrypt’ from incompatible pointer type [-Wincompatible-pointer-types] des_encrypt( &ctx, sizeof(key), &hbuf[0], &StdText ); ^ In file included from smbk5pwd.c:69:0: /usr/include/nettle/des.h:79:1: note: expected ‘const uint8_t * {aka const unsigned char *}’ but argument is of type ‘unsigned char (*)[8]’ des_encrypt(const struct des_ctx *ctx, ^ smbk5pwd.c:210:21: warning: passing argument 2 of ‘nettle_des_set_key’ from incompatible pointer type [-Wincompatible-pointer-types] des_set_key( &ctx, &key ); ^ In file included from smbk5pwd.c:69:0: /usr/include/nettle/des.h:76:1: note: expected ‘const uint8_t * {aka const unsigned char *}’ but argument is of type ‘unsigned char (*)[8]’ des_set_key(struct des_ctx *ctx, const uint8_t *key); ^ smbk5pwd.c:211:34: warning: passing argument 3 of ‘nettle_des_encrypt’ from incompatible pointer type [-Wincompatible-pointer-types] des_encrypt( &ctx, sizeof(key), &hbuf[1], &StdText ); ^ In file included from smbk5pwd.c:69:0: /usr/include/nettle/des.h:79:1: note: expected ‘uint8_t * {aka unsigned char *}’ but argument is of type ‘unsigned char (*)[8]’ des_encrypt(const struct des_ctx *ctx, ^ smbk5pwd.c:211:44: warning: passing argument 4 of ‘nettle_des_encrypt’ from incompatible pointer type [-Wincompatible-pointer-types] des_encrypt( &ctx, sizeof(key), &hbuf[1], &StdText ); ^ In file included from smbk5pwd.c:69:0: /usr/include/nettle/des.h:79:1: note: expected ‘const uint8_t * {aka const unsigned char *}’ but argument is of type ‘unsigned char (*)[8]’ des_encrypt(const struct des_ctx *ctx, ^ smbk5pwd.c: In function ‘nthash’: smbk5pwd.c:249:36: warning: pointer targets in passing argument 3 of ‘nettle_md4_update’ differ in signedness [-Wpointer-sign] md4_update( &ctx, passwd->bv_len, passwd->bv_val ); ^~~~~~ In file included from smbk5pwd.c:70:0: /usr/include/nettle/md4.h:69:1: note: expected ‘const uint8_t * {aka const unsigned char *}’ but argument is of type ‘char *’ md4_update(struct md4_ctx *ctx, ^ In file included from ../../../servers/slapd/slap.h:49:0, from smbk5pwd.c:31: smbk5pwd.c: In function ‘smbk5pwd_exop_passwd’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:461:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:461:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: " ^~~~~ smbk5pwd.c: In function ‘smbk5pwd_cf_func’: smbk5pwd.c:915:14: warning: variable ‘db’ set but not used [-Wunused-but-set-variable] BackendDB db = *c->be; ^~ In file included from ../../../servers/slapd/slap.h:49:0, from smbk5pwd.c:31: smbk5pwd.c: In function ‘smbk5pwd_modules_init’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:983:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:983:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1007:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1007:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ smbk5pwd.c:1014:9: warning: implicit declaration of function ‘kadm5_s_init_with_password_ctx’ [-Wimplicit-function-declaration] ret = kadm5_s_init_with_password_ctx( context, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smbk5pwd.c:1021:4: warning: ‘krb5_get_error_string’ is deprecated [-Wdeprecated-declarations] err_str = krb5_get_error_string( context ); ^~~~~~~ In file included from /usr/include/heimdal/krb5.h:945:0, from smbk5pwd.c:45: /usr/include/heimdal/krb5-protos.h:4185:1: note: declared here krb5_get_error_string (krb5_context /*context*/) ^~~~~~~~~~~~~~~~~~~~~ smbk5pwd.c:1023:5: warning: ‘krb5_get_err_text’ is deprecated [-Wdeprecated-declarations] err_msg = (char *)krb5_get_err_text( context, ret ); ^~~~~~~ In file included from /usr/include/heimdal/krb5.h:945:0, from smbk5pwd.c:45: /usr/include/heimdal/krb5-protos.h:4149:1: note: declared here krb5_get_err_text ( ^~~~~~~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from smbk5pwd.c:31: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1024:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1024:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ smbk5pwd.c:1028:5: warning: ‘krb5_free_error_string’ is deprecated [-Wdeprecated-declarations] krb5_free_error_string( context, err_str ); ^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/heimdal/krb5.h:945:0, from smbk5pwd.c:45: /usr/include/heimdal/krb5-protos.h:3719:1: note: declared here krb5_free_error_string ( ^~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from smbk5pwd.c:31: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1044:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1044:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1073:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1073:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ smbk5pwd.c:968:2: warning: variable ‘dummy_ad’ set but not used [-Wunused-but-set-variable] dummy_ad; ^~~~~~~~ libtool: compile: gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -fPIE -o smbk5pwd.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -lnettle libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/smbk5pwd.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so -lnettle -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so.0") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so") libtool: link: ar cru .libs/smbk5pwd.a smbk5pwd.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/smbk5pwd.a libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/smbk5pwd' /usr/bin/make -C contrib/slapd-modules/nssov/ STRIP= nssov.la make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/nssov' ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -fPIC -DPIC -o .libs/alias.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from alias.c:23: alias.c: In function ‘write_alias’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:63:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:63:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ alias.c:86:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ alias.c:86:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ alias.c:87:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ alias.c:87:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:150:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro ‘WRITE_BVARRAY’ WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:150:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro ‘WRITE_BVARRAY’ WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:159:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, tmp3int32); \ ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro ‘WRITE_BVARRAY’ WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:159:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, tmp3int32); \ ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro ‘WRITE_BVARRAY’ WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro ‘WRITE_BVARRAY’ WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro ‘WRITE_BVARRAY’ WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro ‘WRITE_BVARRAY’ WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro ‘WRITE_BVARRAY’ WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ nssov.h:163:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro ‘WRITE_BVARRAY’ WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ nssov.h:163:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro ‘WRITE_BVARRAY’ WRITE_BVARRAY(cbp->fp,members); ^~~~~~~~~~~~~ In file included from alias.c:23:0: alias.c: In function ‘nssov_alias_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ alias.c:100:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ alias.c:100:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ alias.c:100:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ alias.c:100:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ alias.c:100:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ alias.c:100:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:103:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:103:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from alias.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ alias.c:95:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ alias.c:95:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from alias.c:23:0: alias.c: In function ‘nssov_alias_all’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:113:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG,"nssov_alias_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ alias.c:113:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG,"nssov_alias_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from alias.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ alias.c:108:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ alias.c:108:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -o alias.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -fPIC -DPIC -o .libs/ether.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from ether.c:23: ether.c: In function ‘write_ether’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:79:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:79:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:97:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:97:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ ether.c:114:4: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ ether.c:114:4: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ ether.c:115:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ ether.c:115:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ether.c:62:3: note: in expansion of macro ‘WRITE’ WRITE(fp,&tmpaddr,sizeof(uint8_t[6])); ^~~~~ ether.c:116:4: note: in expansion of macro ‘WRITE_ETHER’ WRITE_ETHER(cbp->fp,ethers[j]); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ ether.c:62:3: note: in expansion of macro ‘WRITE’ WRITE(fp,&tmpaddr,sizeof(uint8_t[6])); ^~~~~ ether.c:116:4: note: in expansion of macro ‘WRITE_ETHER’ WRITE_ETHER(cbp->fp,ethers[j]); ^~~~~~~~~~~ In file included from ether.c:23:0: ether.c: In function ‘nssov_ether_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ ether.c:129:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ ether.c:129:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ ether.c:129:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ ether.c:129:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ ether.c:129:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ ether.c:129:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:132:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:132:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from ether.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:123:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:123:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ether.c:23:0: ether.c: In function ‘nssov_ether_byether’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ether.c:144:2: note: in expansion of macro ‘READ’ READ(fp,&addr,sizeof(uint8_t[6])); ^~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ ether.c:144:2: note: in expansion of macro ‘READ’ READ(fp,&addr,sizeof(uint8_t[6])); ^~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:153:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_ether_byether(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:153:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_ether_byether(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from ether.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:137:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:137:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from ether.c:23:0: ether.c: In function ‘nssov_ether_all’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:164:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_ether_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ether.c:164:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_ether_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from ether.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:158:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ ether.c:158:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -o ether.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -fPIC -DPIC -o .libs/group.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from group.c:23: group.c: In function ‘write_group’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:154:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:154:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:172:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:172:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:234:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:234:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:251:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:251:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:252:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:252:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ In file included from group.c:23:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘passwd’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ group.c:253:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:253:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:253:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:254:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,gid); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:254:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,gid); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:256:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,nummembers); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ group.c:256:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,nummembers); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:261:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ group.c:261:7: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&members[k]); ^~~~~~~~~~~~ In file included from group.c:23:0: group.c: In function ‘nssov_group_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:280:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:280:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ group.c:280:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ group.c:280:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ group.c:280:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ group.c:280:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:284:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_group_byname(%s): invalid group name\n",cbp.name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:284:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_group_byname(%s): invalid group name\n",cbp.name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:291:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nslcd_group_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:291:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nslcd_group_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:275:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:275:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from group.c:23:0: group.c: In function ‘nssov_group_bygid’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:302:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,gid); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:302:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,gid); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:309:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_group_bygid(%s)\n",cbp.gidnum.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:309:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_group_bygid(%s)\n",cbp.gidnum.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:296:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:296:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from group.c:23:0: group.c: In function ‘nssov_group_bymember’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:319:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ group.c:319:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ group.c:319:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ group.c:319:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ group.c:319:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ group.c:319:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:323:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_group_bymember(%s): invalid user name\n",cbp.user.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:323:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_group_bymember(%s): invalid user name\n",cbp.user.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:330:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_group_bymember(%s)\n",cbp.user.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:330:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_group_bymember(%s)\n",cbp.user.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:314:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:314:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from group.c:23:0: group.c: In function ‘nssov_group_all’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:343:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_group_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ group.c:343:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_group_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:335:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ group.c:335:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -o group.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -fPIC -DPIC -o .libs/host.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from host.c:23: host.c: In function ‘write_host’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:64:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:64:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:87:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:87:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:94:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:94:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ In file included from host.c:23:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘name’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ host.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from host.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ host.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ host.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:97:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:97:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:99:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:99:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ host.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ host.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:105:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numaddr); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ host.c:105:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numaddr); ^~~~~~~~~~~ In file included from host.c:23:0: host.c: In function ‘nssov_host_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ host.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ host.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ host.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ host.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ host.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ host.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:124:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:124:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from host.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from host.c:23:0: host.c: In function ‘nssov_host_byaddr’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:142:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:142:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:147:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_host_byaddr(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:147:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_host_byaddr(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from host.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from host.c:23:0: host.c: In function ‘nssov_host_all’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:158:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_host_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ host.c:158:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_host_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from host.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ host.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -o host.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -fPIC -DPIC -o .libs/netgroup.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from netgroup.c:23: netgroup.c: In function ‘write_string_stripspace_len’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:56:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,0); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:56:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,0); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:67:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,j-i); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:67:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,j-i); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ netgroup.c:71:4: note: in expansion of macro ‘WRITE’ WRITE(fp,str+i,j-i); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ netgroup.c:71:4: note: in expansion of macro ‘WRITE’ WRITE(fp,str+i,j-i); ^~~~~ netgroup.c: In function ‘write_netgroup_triple’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:96:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:96:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:106:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:106:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:117:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:117:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:128:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:128:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:139:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:139:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:143:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:143:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:144:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:144:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); ^~~~~~~~~~~ netgroup.c: In function ‘write_netgroup’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:174:4: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:174:4: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:176:4: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ netgroup.c:176:4: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP); ^~~~~~~~~~~ In file included from netgroup.c:23:0: netgroup.c: In function ‘nssov_netgroup_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ netgroup.c:193:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ netgroup.c:193:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ netgroup.c:193:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ netgroup.c:193:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ netgroup.c:193:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ netgroup.c:193:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:196:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ netgroup.c:196:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from netgroup.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ netgroup.c:188:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ netgroup.c:188:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -o netgroup.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -fPIC -DPIC -o .libs/network.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from network.c:23: network.c: In function ‘write_network’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:64:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:64:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:87:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:87:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:94:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:94:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ In file included from network.c:23:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘name’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ network.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from network.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ network.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ network.c:95:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:97:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:97:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:99:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:99:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ network.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ network.c:103:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:105:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numaddr); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ network.c:105:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numaddr); ^~~~~~~~~~~ In file included from network.c:23:0: network.c: In function ‘nssov_network_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ network.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ network.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ network.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ network.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ network.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ network.c:121:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:124:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:124:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from network.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from network.c:23:0: network.c: In function ‘nssov_network_byaddr’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:142:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:142:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:147:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nslcd_network_byaddr(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:147:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nslcd_network_byaddr(%s)\n",cbp.addr.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from network.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from network.c:23:0: network.c: In function ‘nssov_network_all’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:158:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_network_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ network.c:158:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_network_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from network.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ network.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -o network.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -fPIC -DPIC -o .libs/nssov.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from nssov.c:24: nssov.c: In function ‘write_address’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:141:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,AF_INET); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:141:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,AF_INET); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:143:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,sizeof(struct in_addr)); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:143:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,sizeof(struct in_addr)); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.c:145:3: note: in expansion of macro ‘WRITE’ WRITE(fp,&ipv4addr,sizeof(struct in_addr)); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.c:145:3: note: in expansion of macro ‘WRITE’ WRITE(fp,&ipv4addr,sizeof(struct in_addr)); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:150:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,AF_INET6); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:150:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,AF_INET6); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:152:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,sizeof(struct in6_addr)); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:152:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,sizeof(struct in6_addr)); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.c:154:3: note: in expansion of macro ‘WRITE’ WRITE(fp,&ipv6addr,sizeof(struct in6_addr)); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.c:154:3: note: in expansion of macro ‘WRITE’ WRITE(fp,&ipv6addr,sizeof(struct in6_addr)); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:161:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:161:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:163:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:163:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:165:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,0); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:165:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,0); ^~~~~~~~~~~ nssov.c: In function ‘read_address’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:176:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,*af); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:176:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,*af); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:179:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:179:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:183:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,len); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:183:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,len); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:186:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:186:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nssov.c:191:2: note: in expansion of macro ‘READ’ READ(fp,addr,len); ^~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nssov.c:191:2: note: in expansion of macro ‘READ’ READ(fp,addr,len); ^~~~ nssov.c: In function ‘read_header’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:243:3: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,tmpint32); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:243:3: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,tmpint32); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:246:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:246:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:250:3: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,*action); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:250:3: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,*action); ^~~~~~~~~~ nssov.c: In function ‘nssov_config’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:259:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,opt); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ nssov.c:259:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,opt); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:261:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:261:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:263:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:263:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:264:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:264:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:265:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:265:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:272:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:272:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro ‘WRITE_STRING’ WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro ‘WRITE_STRING’ WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, strlen(str)); \ ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro ‘WRITE_STRING’ WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, strlen(str)); \ ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro ‘WRITE_STRING’ WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (str), tmpint32); \ ^~~~~ nssov.c:275:4: note: in expansion of macro ‘WRITE_STRING’ WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (str), tmpint32); \ ^~~~~ nssov.c:275:4: note: in expansion of macro ‘WRITE_STRING’ WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:282:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.c:282:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); ^~~~~~~~~~~ nssov.c: In function ‘handleconnection’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:302:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:302:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:304:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:304:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:325:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:325:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:375:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:375:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0); ^~~~~ nssov.c:298:17: warning: unused variable ‘peerbv’ [-Wunused-variable] struct berval peerbv = { sizeof(peerbuf), peerbuf }; ^~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from nssov.c:24: nssov.c: In function ‘acceptconn’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:408:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:408:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:411:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:411:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:417:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:417:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:419:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:419:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:424:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:424:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:426:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:426:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ nssov.c: In function ‘nss_cf_gen’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:735:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:735:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:746:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:746:6: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); ^~~~~ nssov.c: In function ‘nssov_db_open’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:839:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:839:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:854:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:854:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:865:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:865:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:873:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:873:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:876:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:876:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:882:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:882:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:888:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:888:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:899:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:899:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:902:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:902:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:908:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:908:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:910:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:910:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:920:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:920:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:922:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:922:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:928:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:928:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:930:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:930:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^~~~~ nssov.c: In function ‘nssov_db_close’: nssov.c:950:3: warning: this ‘if’ clause does not guard... [-Wmisleading-indentation] if (ni->ni_socket >= 0); ^~ nssov.c:951:3: note: ...this statement, but the latter is misleadingly indented as if it is guarded by the ‘if’ { ^ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from nssov.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:953:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:953:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:959:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.c:959:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s", ^~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -o nssov.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -fPIC -DPIC -o .libs/passwd.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from passwd.c:23: passwd.c: In function ‘write_passwd’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:227:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:227:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:268:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:268:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:284:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:284:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:290:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:290:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:296:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:296:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:324:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:324:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:332:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:332:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:349:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:349:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:361:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:361:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:377:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:377:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:378:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:378:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ In file included from passwd.c:23:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘passwd’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ passwd.c:379:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:379:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:379:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:380:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,uid); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:380:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,uid); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:381:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,gid); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ passwd.c:381:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,gid); ^~~~~~~~~~~ In file included from passwd.c:23:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘gecos’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ passwd.c:382:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:382:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:382:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&gecos); ^~~~~~~~~~~~ In file included from passwd.c:23:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘homedir’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ passwd.c:383:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:383:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:383:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&homedir); ^~~~~~~~~~~~ In file included from passwd.c:23:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘shell’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ passwd.c:384:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:384:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ passwd.c:384:5: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&shell); ^~~~~~~~~~~~ In file included from passwd.c:23:0: passwd.c: In function ‘nssov_passwd_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ passwd.c:398:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ passwd.c:398:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ passwd.c:398:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ passwd.c:398:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ passwd.c:398:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ passwd.c:398:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:402:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_passwd_byname(%s): invalid user name\n",cbp.name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:402:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_passwd_byname(%s): invalid user name\n",cbp.name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:406:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:406:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:393:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:393:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from passwd.c:23:0: passwd.c: In function ‘nssov_passwd_byuid’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ passwd.c:417:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,uid); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ passwd.c:417:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,uid); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:421:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byuid(%s)\n",cbp.id.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:421:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byuid(%s)\n",cbp.id.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:411:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:411:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from passwd.c:23:0: passwd.c: In function ‘nssov_passwd_all’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:432:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_passwd_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:432:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_passwd_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:426:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ passwd.c:426:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -o passwd.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -fPIC -DPIC -o .libs/protocol.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from protocol.c:24: protocol.c: In function ‘write_protocol’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:65:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:65:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:88:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:88:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:92:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:92:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:98:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:98:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:103:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:103:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ In file included from protocol.c:24:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘name’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ protocol.c:104:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from protocol.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ protocol.c:104:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ protocol.c:104:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:106:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:106:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:108:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:108:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ protocol.c:112:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ protocol.c:112:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:114:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,proto); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ protocol.c:114:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,proto); ^~~~~~~~~~~ In file included from protocol.c:24:0: protocol.c: In function ‘nssov_protocol_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ protocol.c:126:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ protocol.c:126:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ protocol.c:126:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ protocol.c:126:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ protocol.c:126:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ protocol.c:126:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:129:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:129:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from protocol.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:120:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:120:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from protocol.c:24:0: protocol.c: In function ‘nssov_protocol_bynumber’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ protocol.c:140:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,protocol); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ protocol.c:140:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,protocol); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:144:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_protocol_bynumber(%s)\n",cbp.numb.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:144:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_protocol_bynumber(%s)\n",cbp.numb.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from protocol.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:134:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:134:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from protocol.c:24:0: protocol.c: In function ‘nssov_protocol_all’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:153:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_protocol_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ protocol.c:153:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_protocol_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from protocol.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:149:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ protocol.c:149:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -o protocol.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -fPIC -DPIC -o .libs/rpc.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from rpc.c:23: rpc.c: In function ‘write_rpc’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:67:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:67:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:90:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:90:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:94:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:94:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:100:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:100:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:105:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:105:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ In file included from rpc.c:23:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘name’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ rpc.c:106:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from rpc.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ rpc.c:106:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ rpc.c:106:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:108:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:108:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:110:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:110:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ rpc.c:114:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ rpc.c:114:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:116:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,number); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ rpc.c:116:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,number); ^~~~~~~~~~~ In file included from rpc.c:23:0: rpc.c: In function ‘nssov_rpc_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ rpc.c:128:5: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ rpc.c:128:5: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ rpc.c:128:5: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ rpc.c:128:5: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ rpc.c:128:5: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ rpc.c:128:5: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:131:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:131:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from rpc.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:122:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:122:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from rpc.c:23:0: rpc.c: In function ‘nssov_rpc_bynumber’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ rpc.c:142:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,number); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ rpc.c:142:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,number); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:146:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_rpc_bynumber(%s)\n",cbp.numb.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:146:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_rpc_bynumber(%s)\n",cbp.numb.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from rpc.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:136:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:136:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from rpc.c:23:0: rpc.c: In function ‘nssov_rpc_all’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:155:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_rpc_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rpc.c:155:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_rpc_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from rpc.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:151:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ rpc.c:151:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -o rpc.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -fPIC -DPIC -o .libs/service.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from service.c:23: service.c: In function ‘write_service’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:129:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:129:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:152:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:152:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:156:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:156:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:162:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:162:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:172:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:172:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:190:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:190:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ In file included from service.c:23:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘name’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ service.c:191:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from service.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:191:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:191:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&name); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:193:4: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:193:4: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname-1); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:195:4: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:195:4: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,numname); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:199:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:199:4: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[j]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:201:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,port); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ service.c:201:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,port); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:202:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ service.c:202:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&protos[i]); ^~~~~~~~~~~~ In file included from service.c:23:0: service.c: In function ‘nssov_service_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:214:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:214:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:214:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:214:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:214:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:214:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.nbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:217:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:217:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:217:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:217:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:217:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:217:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:220:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val ? cbp.prot.bv_val : "",0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:220:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val ? cbp.prot.bv_val : "",0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from service.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:209:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:209:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from service.c:23:0: service.c: In function ‘nssov_service_bynumber’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:231:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,number); ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:231:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp,number); ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:234:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ service.c:234:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:234:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ service.c:234:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:234:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ service.c:234:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.pbuf); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:237:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:237:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from service.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:225:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:225:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from service.c:23:0: service.c: In function ‘nssov_service_all’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:247:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_service_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ service.c:247:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_service_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from service.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:242:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ service.c:242:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -o service.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -fPIC -DPIC -o .libs/shadow.o In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from shadow.c:23: shadow.c: In function ‘to_date’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:96:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:96:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:107:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:107:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", ^~~~~ shadow.c: In function ‘write_shadow’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:178:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:178:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:146:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:197:2: note: in expansion of macro ‘GET_OPTIONAL_DATE’ GET_OPTIONAL_DATE(lastchangedate,CHG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:146:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:197:2: note: in expansion of macro ‘GET_OPTIONAL_DATE’ GET_OPTIONAL_DATE(lastchangedate,CHG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:199:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(mindays,MIN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:199:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(mindays,MIN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:199:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(mindays,MIN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:199:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(mindays,MIN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:201:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(maxdays,MAX_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:201:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(maxdays,MAX_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:201:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(maxdays,MAX_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:201:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(maxdays,MAX_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:203:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(warndays,WRN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:203:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(warndays,WRN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:203:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(warndays,WRN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:203:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(warndays,WRN_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:205:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(inactdays,INA_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:205:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(inactdays,INA_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:205:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(inactdays,INA_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:205:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(inactdays,INA_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:207:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(expiredate,EXP_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:207:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(expiredate,EXP_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:207:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(expiredate,EXP_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:207:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(expiredate,EXP_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:209:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(flag,FLG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:126:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ ^~~~~ shadow.c:209:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(flag,FLG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:209:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(flag,FLG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:132:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ ^~~~~ shadow.c:209:2: note: in expansion of macro ‘GET_OPTIONAL_LONG’ GET_OPTIONAL_LONG(flag,FLG_KEY); ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:220:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:220:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ shadow.c:221:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ shadow.c:221:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&names[i]); ^~~~~~~~~~~~ In file included from shadow.c:23:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘passwd’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ shadow.c:222:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from shadow.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ shadow.c:222:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ shadow.c:222:3: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(cbp->fp,&passwd); ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:223:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,lastchangedate); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:223:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,lastchangedate); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:224:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,mindays); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:224:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,mindays); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:225:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,maxdays); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:225:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,maxdays); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:226:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,warndays); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:226:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,warndays); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:227:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,inactdays); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:227:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,inactdays); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:228:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,expiredate); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:228:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,expiredate); ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:229:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,flag); ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ shadow.c:229:3: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(cbp->fp,flag); ^~~~~~~~~~~ In file included from shadow.c:23:0: shadow.c: In function ‘nssov_shadow_byname’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ shadow.c:241:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ shadow.c:241:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ shadow.c:241:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ shadow.c:241:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ shadow.c:241:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:316:5: note: in definition of macro ‘NSSOV_HANDLE’ readfn; \ ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ shadow.c:241:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,cbp.buf);, ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:244:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:244:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from shadow.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ shadow.c:236:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ shadow.c:236:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ In file included from shadow.c:23:0: shadow.c: In function ‘nssov_shadow_all’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:254:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_shadow_all()\n",0,0,0);, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:318:5: note: in definition of macro ‘NSSOV_HANDLE’ logcall; \ ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ shadow.c:254:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_shadow_all()\n",0,0,0);, ^~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from nssov.h:44, from shadow.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:320:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:321:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ shadow.c:249:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:325:7: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ ^~~~~ shadow.c:249:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:343:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); \ ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro ‘NSSOV_HANDLE’ NSSOV_HANDLE( ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -o shadow.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -fPIC -DPIC -o .libs/pam.o pam.c: In function ‘pam_bindcb’: pam.c:95:6: warning: enumeration value ‘PP_accountLocked’ not handled in switch [-Wswitch] switch (error) { ^~~~~~ pam.c:95:6: warning: enumeration value ‘PP_passwordModNotAllowed’ not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value ‘PP_mustSupplyOldPassword’ not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value ‘PP_insufficientPasswordQuality’ not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value ‘PP_passwordTooShort’ not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value ‘PP_passwordTooYoung’ not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value ‘PP_passwordInHistory’ not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value ‘PP_noError’ not handled in switch [-Wswitch] In file included from pam.c:23:0: pam.c: In function ‘pam_uid2dn’: ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov_pam_uid2dn(%s): invalid user name\n", ^~~~~ pam.c: In function ‘pam_do_bind’: ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:212:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"pam_do_bind (%s): rc (%d)\n", ^~~~~ pam.c: In function ‘pam_authc’: ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:230:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:230:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:230:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:233:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:233:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:233:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:236:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:236:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:236:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:239:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:239:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:239:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:242:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:242:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:242:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:245:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,pwdc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:245:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,pwdc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:245:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,pwdc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:249:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:259:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(): %s (%s)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:272:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:279:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:293:5: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:313:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s): rc (%d)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:315:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:316:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHC); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:317:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:318:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,rc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ pam.c:319:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&pi.uid); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ pam.c:319:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&pi.uid); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ pam.c:319:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&pi.uid); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:320:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,pi.authz); /* authz */ ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ pam.c:321:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ pam.c:321:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ pam.c:321:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:322:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); ^~~~~~~~~~~ pam.c: In function ‘pam_authz’: ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:357:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:357:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:357:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:360:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:360:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:360:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:363:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:363:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:363:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:366:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:366:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:366:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:369:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:369:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:369:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:376:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(%s)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:540:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:541:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHZ); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:542:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:543:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,rc); ^~~~~~~~~~~ In file included from pam.c:19:0: nssov.h:132:12: warning: the comparison will always evaluate as ‘false’ for the address of ‘authzmsg’ will never be NULL [-Waddress] if ((bv) == NULL) \ ^ pam.c:544:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&authzmsg); ^~~~~~~~~~~~ In file included from pam.c:23:0: ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ pam.c:544:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&authzmsg); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ pam.c:544:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&authzmsg); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ pam.c:544:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&authzmsg); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:545:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:551:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): success\n", 0,0,0); ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:554:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:558:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ pam.c: In function ‘pam_sess’: ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:583:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:583:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:583:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:586:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:586:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:586:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:589:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:589:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:589:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:592:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:592:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:592:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:595:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:595:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:595:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:606:3: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,sessionID); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:606:3: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,sessionID); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:606:3: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,sessionID); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:614:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(%s)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:618:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:636:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:652:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "nssov_pam_sess_%c(): loginStatus (%s) \n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:676:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:691:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:696:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:697:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,action); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:698:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ pam.c:700:3: note: in expansion of macro ‘WRITE_STRING’ WRITE_STRING(fp,timestamp.bv_val); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, strlen(str)); \ ^~~~~~~~~~~ pam.c:700:3: note: in expansion of macro ‘WRITE_STRING’ WRITE_STRING(fp,timestamp.bv_val); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (str), tmpint32); \ ^~~~~ pam.c:700:3: note: in expansion of macro ‘WRITE_STRING’ WRITE_STRING(fp,timestamp.bv_val); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:701:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_END); ^~~~~~~~~~~ pam.c: In function ‘pam_pwmod’: ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:730:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:730:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:730:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,uidc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:733:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:733:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:733:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,svcc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:736:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:736:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:736:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ruserc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:739:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:739:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:739:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,rhostc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:742:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:742:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:742:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,ttyc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:745:2: note: in expansion of macro ‘READ_INT32’ READ_INT32(fp, asroot); ^~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:746:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,opwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:746:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,opwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:746:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,opwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro ‘READ’ READ(fp, &tmpint32, sizeof(int32_t)); \ ^~~~ pam.c:749:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,npwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:127:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro ‘ERROR_OUT_BUFERROR’ ERROR_OUT_BUFERROR(fp); \ ^~~~~~~~~~~~~~~~~~ pam.c:749:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,npwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:123:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro ‘ERROR_OUT_READERROR’ ERROR_OUT_READERROR(fp); \ ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro ‘READ’ READ(fp, buffer, (size_t)tmpint32); \ ^~~~ pam.c:749:2: note: in expansion of macro ‘READ_STRING’ READ_STRING(fp,npwc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:766:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s (%s)\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:776:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:783:4: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:794:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n", ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ pam.c:847:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), rc (%d)\n", rc, 0, 0); ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:848:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_VERSION); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:849:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_ACTION_PAM_PWMOD); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:850:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ pam.c:851:2: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp,rc); ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:134:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, 0); \ ^~~~~~~~~~~ pam.c:852:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&pi.msg); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro ‘WRITE’ WRITE(fp, &tmpint32, sizeof(int32_t)) ^~~~~ nssov.h:138:5: note: in expansion of macro ‘WRITE_INT32’ WRITE_INT32(fp, (bv)->bv_len); \ ^~~~~~~~~~~ pam.c:852:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&pi.msg); ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nssov.h:119:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro ‘ERROR_OUT_WRITEERROR’ ERROR_OUT_WRITEERROR(fp); \ ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro ‘WRITE’ WRITE(fp, (bv)->bv_val, tmpint32); \ ^~~~~ pam.c:852:2: note: in expansion of macro ‘WRITE_BERVAL’ WRITE_BERVAL(fp,&pi.msg); ^~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -o pam.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -fPIC -DPIC -o .libs/tio.o libtool: compile: gcc -g -O2 -Wall -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -o tio.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so -g -O2 -pthread -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 libtool: link: (cd ".libs" && rm -f "nssov.so.0" && ln -s "nssov.so.0.0.0" "nssov.so.0") libtool: link: (cd ".libs" && rm -f "nssov.so" && ln -s "nssov.so.0.0.0" "nssov.so") libtool: link: ar cru .libs/nssov.a alias.o ether.o group.o host.o netgroup.o network.o nssov.o passwd.o protocol.o rpc.o service.o shadow.o pam.o tio.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/nssov.a libtool: link: ( cd ".libs" && rm -f "nssov.la" && ln -s "../nssov.la" "nssov.la" ) make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/nssov' /usr/bin/make -C contrib/slapd-modules/autogroup make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/autogroup' ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c libtool: compile: gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o In file included from ../../../servers/slapd/slap.h:49:0, from autogroup.c:33: autogroup.c: In function ‘autogroup_add_member_to_group’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:121:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:121:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_add_member_values_to_group’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:184:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:184:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_delete_member_from_group’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:240:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:240:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:247:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:247:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_delete_member_values_from_group’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:313:9: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:313:9: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_member_search_cb’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:374:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:374:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_member_search_modify_cb’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:430:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:430:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_add_members_from_filter’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:502:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:502:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_add_group’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:606:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:606:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:613:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:613:2: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:620:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:620:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:646:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:646:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:653:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:653:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:669:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:669:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:678:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:678:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:691:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:691:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:706:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:706:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:735:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:735:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_group_add_cb’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:770:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:770:3: note: in expansion of macro ‘Debug’ Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_add_entry’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:863:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:863:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_delete_group’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:912:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:912:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:952:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:952:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0); ^~~~~ autogroup.c: In function ‘autogroup_delete_entry’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:975:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:975:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:981:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:981:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ autogroup.c:963:27: warning: variable ‘age_prev’ set but not used [-Wunused-but-set-variable] autogroup_entry_t *age, *age_prev, *age_next; ^~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from autogroup.c:33: autogroup.c: In function ‘autogroup_response’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1100:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1100:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1118:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1118:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1124:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1124:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1133:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1133:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1154:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1154:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1204:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1204:7: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1313:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1313:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1319:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1319:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1328:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1328:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1358:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1358:10: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1420:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1420:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", ^~~~~ autogroup.c: In function ‘autogroup_modify_entry’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1531:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1531:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1536:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1536:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1575:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1575:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1602:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1602:8: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ autogroup.c: In function ‘autogroup_modrdn_entry’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1639:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1639:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1644:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1644:3: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^~~~~ autogroup.c: In function ‘autogroup_build_def_filter’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1685:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1685:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0); ^~~~~ autogroup.c: In function ‘ag_cfgen’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1758:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1758:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1918:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1918:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1930:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1930:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ autogroup.c:1937:5: warning: too many arguments for format [-Wformat-extra-args] "\"autogroup-attrset \": " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:49:0, from autogroup.c:33: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1941:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1941:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1952:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1952:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1966:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1966:5: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1983:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:1983:6: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2017:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2017:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2029:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2029:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ autogroup.c: In function ‘autogroup_db_open’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2068:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2068:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0); ^~~~~ autogroup.c: In function ‘autogroup_db_close’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2140:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2140:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0); ^~~~~ autogroup.c: In function ‘autogroup_db_destroy’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2182:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ autogroup.c:2182:2: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0); ^~~~~ libtool: compile: gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c -fPIE -o autogroup.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/autogroup.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0") libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so") libtool: link: ar cru .libs/autogroup.a autogroup.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/autogroup.a libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" ) make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/autogroup' /usr/bin/make -C contrib/slapd-modules/lastbind make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/lastbind' ../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c libtool: compile: gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c -fPIC -DPIC -o .libs/lastbind.o In file included from ../../../servers/slapd/slap.h:49:0, from lastbind.c:34: lastbind.c: In function ‘lastbind_initialize’: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lastbind.c:248:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro ‘Log3’ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lastbind.c:248:4: note: in expansion of macro ‘Debug’ Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c -fPIE -o lastbind.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/lastbind.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 libtool: link: (cd ".libs" && rm -f "lastbind.so.0" && ln -s "lastbind.so.0.0.0" "lastbind.so.0") libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind.so.0.0.0" "lastbind.so") libtool: link: ar cru .libs/lastbind.a lastbind.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/lastbind.a libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" ) make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/lastbind' /usr/bin/make -C contrib/slapd-modules/passwd/sha2 make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/passwd/sha2' ../../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c libtool: compile: gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -fPIC -DPIC -o .libs/slapd-sha2.o libtool: compile: gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -fPIE -o slapd-sha2.o >/dev/null 2>&1 ../../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c libtool: compile: gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -fPIE -o sha2.o >/dev/null 2>&1 ../../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../debian/build/libraries/libldap_r/libldap_r.la ../../../../debian/build/libraries/liblber/liblber.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal ../../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../../debian/build/libraries/liblber/.libs/liblber.so -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0") libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so") libtool: link: ar cru .libs/pw-sha2.a slapd-sha2.o sha2.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/pw-sha2.a libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" ) make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/passwd/sha2' make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' dh_auto_test -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel make -j4 test VERBOSE=1 make[1]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build' cd tests; make test make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' Initiating LDAP tests for BDB... Running ../../../tests/scripts/all for bdb... >>>>> Executing all LDAP tests for bdb >>>>> Starting test000-rootdse for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.3.6.1.1.22 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd (Ubuntu) (Oct 24 2016 09:37:13) >>>>> Test succeeded >>>>> test000-rootdse completed OK for bdb. >>>>> Starting test001-slapadd for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Running slapadd with unordered LDIF... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test001-slapadd completed OK for bdb. >>>>> Starting test002-populate for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test002-populate completed OK for bdb. >>>>> Starting test003-search for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test003-search completed OK for bdb. >>>>> Starting test004-modify for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test004-modify completed OK for bdb. >>>>> Starting test005-modrdn for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> test005-modrdn completed OK for bdb. >>>>> Starting test006-acls for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test006-acls completed OK for bdb. >>>>> Starting test008-concurrency for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR ./testdata DSTDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun pwd /<>/openldap-2.4.42+dfsg/debian/build/tests Using tester for concurrent server access... PID=8400 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8415 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=8404 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8409 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8422 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=8406 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=8417 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=8405 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=8423 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=8399 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=8413 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8418 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=8407 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8401 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=8402 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8403 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=8419 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=8416 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=8414 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=8411 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=8419 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=8417 - Modify done (0). PID=8793 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8402 - Modify done (0). PID=8807 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=8807 - Modify done (0). PID=8821 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=8409 - Modify done (0). PID=8835 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8404 - Bind done (0). PID=8849 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=8413 - Bind done (0). PID=8863 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=8400 - Read done (0). PID=8877 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8419 - Bind done 1000 in 7.457506 seconds. PID=8415 - Read done (0). PID=8891 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=8411 - Add/Delete done (0). PID=8905 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=8919 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=8919 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=8423 - Read done (0). PID=8933 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=8406 - Read done (0). PID=8947 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=8821 - Add/Delete done (0). PID=8961 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8793 - Modrdn done (0). PID=8835 - Bind done (0). PID=8975 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=8984 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=8422 - Search done (0). PID=9003 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8399 - Search done (0). PID=9017 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=8407 - Modrdn done (0). PID=9031 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8414 - Search done (0). PID=9045 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=8405 - Search done (0). PID=9045 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=9059 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=8849 - Search done (0). PID=9073 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=8891 - Search done (0). PID=9087 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8877 - Bind done (0). PID=9101 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=8919 - Bind done 1000 in 9.666011 seconds. PID=9115 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=8863 - Read done (0). PID=9129 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8905 - Read done (0). PID=9143 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=8947 - Read done (0). PID=9157 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=8961 - Bind done (0). PID=9171 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=9171 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=9003 - Bind done (0). PID=9185 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=8984 - Read done (0). PID=9199 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=8401 - Modrdn done (0). PID=9213 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9031 - Read done (0). PID=9227 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=9045 - Bind done 1000 in 9.837516 seconds. PID=9241 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=8403 - Add/Delete done (0). PID=9255 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8416 - Modrdn done (0). PID=9269 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=9087 - Bind done (0). PID=9283 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=9073 - Read done (0). PID=9297 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=9297 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=9101 - Search done (0). PID=9129 - Bind done (0). PID=9311 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=9318 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=9115 - Read done (0). PID=9339 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9171 - Bind done 1000 in 10.896521 seconds. PID=9353 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=9157 - Read done (0). PID=9367 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9143 - Search done (0). PID=9381 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9199 - Read done (0). PID=9213 - Bind done (0). PID=9395 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=9405 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=9185 - Search done (0). PID=9423 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=9227 - Search done (0). PID=9423 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=9437 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=8418 - Add/Delete done (0). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9451 - Read(1000): entry="ou=Groups, dc=example,dc=com". slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9255 - Bind done (0). PID=9269 - Search done (0). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9465 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9466 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9241 - Read done (0). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9493 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9297 - Bind done 1000 in 11.383870 seconds. slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9507 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9283 - Read done (0). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9311 - Search done (0). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9339 - Bind done (0). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9318 - Read done (0). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9381 - Bind done (0). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9367 - Read done (0). slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9423: ldap_sasl_bind_s: Invalid credentials (49) PID=9423 - Bind done 1000 in 8.314139 seconds. PID=9405 - Read done (0). PID=9451 - Read done (0). PID=9465 - Bind done (0). PID=9507 - Bind done (0). PID=9493 - Read done (0). PID=8933 - Search done (0). PID=8975 - Search done (0). PID=9017 - Search done (0). PID=9059 - Search done (0). PID=9353 - Search done (0). PID=9395 - Search done (0). PID=9437 - Search done (0). PID=9466 - Search done (0). 10.98user 11.78system 0:54.75elapsed 41%CPU (0avgtext+0avgdata 9952maxresident)k 0inputs+3128outputs (0major+242378minor)pagefaults 0swaps Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test008-concurrency completed OK for bdb. >>>>> Starting test009-referral for bdb... running defines.sh Running slapadd to build slapd database... Starting master slapd on TCP/IP port 9011... Starting slave slapd on TCP/IP port 9012... Testing for master slapd... Testing for slave slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test009-referral completed OK for bdb. >>>>> Starting test010-passwd for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> test010-passwd completed OK for bdb. >>>>> Starting test011-glue-slapadd for bdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> test011-glue-slapadd completed OK for bdb. >>>>> Starting test012-glue-populate for bdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test012-glue-populate completed OK for bdb. >>>>> Starting test013-language for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> test013-language completed OK for bdb. >>>>> Starting test014-whoami for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> test014-whoami completed OK for bdb. >>>>> Starting test015-xsearch for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(dc=example) mv=((o={*)(dc=*)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test015-xsearch completed OK for bdb. >>>>> Starting test016-subref for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> test016-subref completed OK for bdb. >>>>> Starting test017-syncreplication-refresh for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the provider... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test017-syncreplication-refresh completed OK for bdb. >>>>> Starting test018-syncreplication-persist for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test018-syncreplication-persist completed OK for bdb. >>>>> Starting test019-syncreplication-cascade for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd (pid=12107) is running... Using ldapadd to create the context prefix entry in the master... Starting R1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that R1 slave slapd (pid=12154) is running... Starting R2 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R2 slave slapd (pid=12187) is running... Starting P1 slave slapd on TCP/IP port 9014... Using ldapsearch to check that P1 slave slapd (pid=12220) is running... Starting P2 slave slapd on TCP/IP port 9015... Using ldapsearch to check that P2 slave slapd (pid=12253) is running... Starting P3 slave slapd on TCP/IP port 9016... Using ldapsearch to check that P3 slave slapd (pid=12286) is running... Using ldapadd to populate the master directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify master directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the master... Using ldapsearch to read all the entries from the R1 slave... Using ldapsearch to read all the entries from the R2 slave... Using ldapsearch to read all the entries from the P1 slave... Using ldapsearch to read all the entries from the P2 slave... Using ldapsearch to read all the entries from the P3 slave... Filtering master ldapsearch results... Filtering R1 slave ldapsearch results... Filtering R2 slave ldapsearch results... Filtering P1 slave ldapsearch results... Filtering P2 slave ldapsearch results... Filtering P3 slave ldapsearch results... Comparing retrieved entries from master and R1 slave... Comparing retrieved entries from master and R2 slave... Comparing retrieved entries from master and P1 slave... Comparing retrieved entries from master and P2 slave... Comparing retrieved entries from master and P3 slave... >>>>> Test succeeded >>>>> test019-syncreplication-cascade completed OK for bdb. >>>>> Starting test020-proxycache for bdb... Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to populate the master directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Query 10 cacheable Successfully verified cacheability Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 12: filter:(sn=Smith) attrs:cn sn title uid Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 15: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 16: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 11 answerable Query 12 answerable Query 13 answerable Query 14 not answerable Query 15 not answerable Query 16 answerable Query 17 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 5 seconds for cache to refresh Checking entry again Testing Bind caching Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 20: (Bind should be cached) Testing pwdModify Query 21: (Bind should be cached) >>>>> Test succeeded >>>>> test020-proxycache completed OK for bdb. >>>>> Starting test021-certificate for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test021-certificate completed OK for bdb. >>>>> Starting test022-ppolicy for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Testing account lockout... Waiting 20 seconds for lockout to reset... Testing password expiration Waiting 20 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... >>>>> Test succeeded >>>>> test022-ppolicy completed OK for bdb. >>>>> Starting test023-refint for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... >>>>> Test succeeded >>>>> test023-refint completed OK for bdb. >>>>> Starting test024-unique for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Trying to bypass uniqueness as a normal user... Bypassing uniqueness as an admin user... Cleaning up Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Making a record non-unique Trying to bypass uniqueness as a normal user... Bypassing uniqueness as an admin user... Cleaning up Adding another unique record... Making the record non-unique with modrdn... Trying to bypass uniqueness as a normal user... Bypassing uniqueness as an admin user... Cleaning up Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> test024-unique completed OK for bdb. >>>>> Starting test025-limits for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> test025-limits completed OK for bdb. >>>>> Starting test026-dn for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test026-dn completed OK for bdb. >>>>> Starting test027-emptydn for bdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test027-emptydn completed OK for bdb. >>>>> Starting test028-idassert for bdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test028-idassert completed OK for bdb. >>>>> Starting test029-ldapglue for bdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test029-ldapglue completed OK for bdb. >>>>> Starting test030-relay for bdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> test030-relay completed OK for bdb. >>>>> Starting test031-component-filter for bdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> test031-component-filter completed OK for bdb. >>>>> Starting test032-chain for bdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011... Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012... Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> test032-chain completed OK for bdb. >>>>> Starting test033-glue-syncrepl for bdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from port 9011... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from port 9012... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> test033-glue-syncrepl completed OK for bdb. >>>>> Starting test034-translucent for bdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> test034-translucent completed OK for bdb. >>>>> Starting test035-meta for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test035-meta completed OK for bdb. >>>>> Starting test036-meta-concurrency for bdb... running defines.sh ==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test. Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun/./testdata DSTDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun pwd /<>/openldap-2.4.42+dfsg/debian/build/tests Using tester for concurrent server access... PID=19374 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=19376 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=19378 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=19394 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=19397 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=19379 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19380 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=19377 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19381 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=19388 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19383 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19391 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=19386 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=19375 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19392 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=19399 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=19396 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=19382 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19395 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=19393 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". slapd-bind PID=19379: ldap_sasl_bind_s: Invalid credentials (49) PID=19396 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=19396: ldap_sasl_bind_s: Invalid credentials (49) PID=19394 - Modify done (0). PID=19669 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19378 - Add/Delete done (0). PID=19683 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=19376 - Modrdn done (0). PID=19697 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=19383 - Modify done (0). PID=19711 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=19377 - Modify done (0). PID=19725 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). slapd-bind PID=19711: ldap_sasl_bind_s: Invalid credentials (49) PID=19386 - Add/Delete done (0). PID=19739 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=19382 - Modrdn done (0). PID=19753 - Bind(1000): dn="". PID=19393 - Modrdn done (0). PID=19767 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=19380 - Search done (0). PID=19781 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=19395 - Add/Delete done (0). PID=19795 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19374 - Search done (0). PID=19809 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19397 - Search done (0). slapd-bind PID=19795: ldap_sasl_bind_s: Invalid credentials (49) PID=19823 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=19391 - Search done (0). PID=19837 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19669 - Modrdn done (0). PID=19851 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19683 - Modify done (0). PID=19865 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=19697 - Add/Delete done (0). PID=19879 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=19879 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=19879: ldap_sasl_bind_s: Invalid credentials (49) PID=19381 - Read done (0). PID=19893 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19375 - Read done (0). PID=19907 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=19392 - Read done (0). PID=19921 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=19921: ldap_sasl_bind_s: Invalid credentials (49) PID=19399 - Read done (0). PID=19935 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19725 - Search done (0). PID=19949 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=19767 - Search done (0). PID=19963 - Bind(1000): dn="". PID=19809 - Search done (0). PID=19977 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=19739 - Read done (0). PID=19991 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19851 - Search done (0). PID=20005 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=20005: ldap_sasl_bind_s: Invalid credentials (49) PID=19781 - Read done (0). PID=20019 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=19893 - Search done (0). PID=20033 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=19935 - Search done (0). PID=20047 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19977 - Search done (0). PID=20062 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=19865 - Read done (0). PID=20076 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=19907 - Read done (0). PID=20090 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=20090 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. PID=19949 - Read done (0). PID=20104 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=20090: ldap_sasl_bind_s: Invalid credentials (49) PID=20019 - Search done (0). PID=20118 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=20062 - Search done (0). PID=20132 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=20132: ldap_sasl_bind_s: Invalid credentials (49) PID=19991 - Read done (0). PID=20146 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=20104 - Search done (0). PID=20160 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=20033 - Read done (0). PID=20174 - Bind(1000): dn="". PID=20076 - Read done (0). PID=20188 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=20118 - Read done (0). PID=20202 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=20146 - Search done (0). PID=20216 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=20216: ldap_sasl_bind_s: Invalid credentials (49) PID=20188 - Search done (0). PID=20231 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20160 - Read done (0). PID=20245 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=20202 - Read done (0). PID=20259 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20231 - Search done (0). PID=20273 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19388 - Bind done (0). PID=20287 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=19379 - Bind done (0). PID=20301 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=20301 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. PID=19396 - Bind done 1000 in 119.062201 seconds. PID=20315 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=20301: ldap_sasl_bind_s: Invalid credentials (49) PID=19753 - Bind done (0). PID=20329 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=19795 - Bind done (0). PID=20343 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=20343: ldap_sasl_bind_s: Invalid credentials (49) PID=19837 - Bind done (0). PID=20357 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19963 - Bind done (0). PID=20371 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=20273 - Search done (0). PID=20385 - Bind(1000): dn="". PID=20315 - Search done (0). PID=20287 - Read done (0). PID=19711 - Bind done (0). PID=19823 - Read done (10). PID=20329 - Read done (0). PID=19879 - Bind done 1000 in 98.012155 seconds. PID=19921 - Bind done (0). PID=20371 - Read done (0). PID=20357 - Search done (0). PID=20005 - Bind done (0). PID=20047 - Bind done (0). PID=20174 - Bind done (0). PID=20090 - Bind done 1000 in 74.473358 seconds. PID=20385 - Bind done (0). PID=20216 - Bind done (0). PID=20132 - Bind done (0). PID=20259 - Bind done (0). PID=20301 - Bind done 1000 in 28.267911 seconds. PID=20245 - Read done (10). PID=20343 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test036-meta-concurrency completed OK for bdb. >>>>> Starting test037-manage for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test037-manage completed OK for bdb. >>>>> Starting test038-retcode for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> test038-retcode completed OK for bdb. >>>>> Starting test039-glue-ldap-concurrency for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun/./testdata DSTDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun pwd /<>/openldap-2.4.42+dfsg/debian/build/tests Using tester for concurrent server access... PID=20870 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20887 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=20869 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=20877 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20892 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=20889 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=20886 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=20876 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=20872 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20888 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=20884 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=20871 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=20891 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=20883 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20875 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=20878 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20873 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=20874 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20881 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=20890 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=20890 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values. slapd-bind PID=20874: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=20890: ldap_sasl_bind_s: Invalid credentials (49) PID=20869 - Search done (0). PID=20884 - Search done (0). PID=21174 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21177 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=20875 - Search done (0). PID=21203 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=20891 - Search done (0). PID=21217 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=21217: ldap_sasl_bind_s: Invalid credentials (49) PID=20877 - Modrdn done (0). PID=21234 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=20872 - Modify done (0). PID=21248 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=20887 - Modrdn done (0). PID=20888 - Modify done (0). PID=21266 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=21262 - Bind(1000): dn="". PID=20878 - Modify done (0). PID=20889 - Add/Delete done (0). PID=21290 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=21295 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20871 - Modrdn done (0). slapd-bind PID=21295: ldap_sasl_bind_s: Invalid credentials (49) PID=21318 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20881 - Add/Delete done (0). PID=21332 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=20873 - Add/Delete done (0). PID=21346 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20892 - Read done (0). PID=21360 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20886 - Read done (0). PID=21374 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=20870 - Read done (0). PID=20876 - Read done (0). PID=21402 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21388 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=21388 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=21388: ldap_sasl_bind_s: Invalid credentials (49) PID=21234 - Search done (0). PID=21416 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=21177 - Modify done (0). PID=21430 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=21266 - Search done (0). PID=21444 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=21430: ldap_sasl_bind_s: Invalid credentials (49) PID=21174 - Modrdn done (0). PID=21458 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=21203 - Add/Delete done (0). PID=21472 - Bind(1000): dn="". PID=21318 - Search done (0). PID=21486 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=21360 - Search done (0). PID=21500 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21402 - Search done (0). PID=21514 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=21514: ldap_sasl_bind_s: Invalid credentials (49) PID=21248 - Read done (0). PID=21528 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21290 - Read done (0). PID=21542 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21374 - Read done (0). PID=21556 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21486 - Search done (0). PID=21570 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=21416 - Read done (0). PID=21584 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=21458 - Read done (0). PID=21598 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=21528 - Search done (0). PID=21612 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21598 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=21598: ldap_sasl_bind_s: Invalid credentials (49) PID=21444 - Search done (0). PID=21626 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=21500 - Read done (0). PID=21640 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=21640: ldap_sasl_bind_s: Invalid credentials (49) PID=21570 - Search done (0). PID=21654 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=21542 - Read done (0). PID=21668 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=21612 - Search done (0). PID=21682 - Bind(1000): dn="". PID=21584 - Read done (0). PID=21696 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=21626 - Read done (0). PID=21710 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=21654 - Search done (0). PID=21724 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=21724: ldap_sasl_bind_s: Invalid credentials (49) PID=21668 - Read done (0). PID=21741 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21696 - Search done (0). PID=21755 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=21710 - Read done (0). PID=21769 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21741 - Search done (0). PID=21783 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21262 - Bind done (0). PID=21797 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=21472 - Bind done (0). PID=21811 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=21811 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=21811: ldap_sasl_bind_s: Invalid credentials (49) PID=21797 - Read done (0). PID=21825 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20874 - Bind done (0). PID=21839 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=20890 - Bind done 1000 in 170.344235 seconds. PID=20883 - Bind done (0). PID=21853 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=21860 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=21853: ldap_sasl_bind_s: Invalid credentials (49) PID=21217 - Bind done (0). PID=21783 - Search done (0). PID=21881 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=21882 - Bind(1000): dn="". PID=21295 - Bind done (0). PID=21839 - Read done (0). PID=21825 - Search done (0). PID=21388 - Bind done 1000 in 172.499199 seconds. PID=21346 - Bind done (0). PID=21682 - Bind done (0). PID=21860 - Search done (0). PID=21430 - Bind done (0). PID=21881 - Read done (0). PID=21332 - Read done (10). PID=21514 - Bind done (0). PID=21556 - Bind done (0). PID=21598 - Bind done 1000 in 108.030288 seconds. PID=21640 - Bind done (0). PID=21882 - Bind done (0). PID=21724 - Bind done (0). PID=21769 - Bind done (0). PID=21755 - Read done (10). PID=21811 - Bind done 1000 in 43.907023 seconds. PID=21853 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test039-glue-ldap-concurrency completed OK for bdb. >>>>> Starting test040-subtree-rename for bdb... running defines.sh subtree rename not supported by back-bdb >>>>> test040-subtree-rename completed OK for bdb. >>>>> Starting test041-aci for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test041-aci completed OK for bdb. >>>>> Starting test042-valsort for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... >>>>> Test succeeded >>>>> test042-valsort completed OK for bdb. >>>>> Starting test043-delta-syncrepl for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entries in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test043-delta-syncrepl completed OK for bdb. >>>>> Starting test044-dynlist for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test044-dynlist completed OK for bdb. >>>>> Starting test045-syncreplication-proxied for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting slave slapd on TCP/IP port 9012... Using ldapsearch to check that slave slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the master directory... 1 < Comparing retrieved entries from master and slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and slave... 3 > Stopping proxy to test recovery... Modifying more entries on the master... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and slave... 4 > Try updating the slave slapd... 4 < Comparing retrieved entries from master and slave... 5 > Stopping consumer to test recovery... Modifying more entries on the master... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from master and slave... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from master and slave... >>>>> Test succeeded >>>>> test045-syncreplication-proxied completed OK for bdb. >>>>> Starting test046-dds for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test046-dds completed OK for bdb. >>>>> Starting test047-ldap for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test047-ldap completed OK for bdb. >>>>> Starting test048-syncrepl-multiproxy for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting P1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that P1 slave slapd is running... Starting R1 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R1 slave slapd is running... 1 > Using ldapadd to populate the master directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from master and P1 slave... 1 < Comparing retrieved entries from master and R1 slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and P1 slave... 2 < Comparing retrieved entries from master and R1 slave... 3 > Stopping slaves to test recovery... Modifying more entries on the master... Restarting P1 slave... Restarting R1 slave... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and P1 slave... 3 < Comparing retrieved entries from master and R1 slave... 4 > Try updating the P1 slave slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from master and P1 slave... 4 < Comparing retrieved entries from master and R1 slave... >>>>> Test succeeded >>>>> test048-syncrepl-multiproxy completed OK for bdb. >>>>> Starting test049-sync-config for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the provider... Using ldapsearch to read config from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved configs from provider and consumer... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test049-sync-config completed OK for bdb. >>>>> Starting test050-syncrepl-multimaster for bdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> test050-syncrepl-multimaster completed OK for bdb. >>>>> Starting test051-config-undo for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> test051-config-undo completed OK for bdb. >>>>> Starting test052-memberof for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to rename a member... Re-search the entire database... Running ldapmodify to rename a group... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Running ldapdelete to remove a group... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test052-memberof completed OK for bdb. >>>>> Starting test054-syncreplication-parallel-load for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test054-syncreplication-parallel-load completed OK for bdb. >>>>> Starting test055-valregex for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex subsitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> test055-valregex completed OK for bdb. >>>>> Starting test056-monitor for bdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> test056-monitor completed OK for bdb. >>>>> Starting test057-memberof-refint for bdb... running defines.sh bdb backend does not support subtree rename, test skipped >>>>> test057-memberof-refint completed OK for bdb. >>>>> Starting test058-syncrepl-asymmetric for bdb... running defines.sh Initializing master configurations... Initializing search configurations... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Starting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master is running... Starting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Starting site1 search slapd on TCP/IP port 9015... Using ldapsearch to check that site1 search slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding schema on ldap://localhost:9014/... Adding backend module on ldap://localhost:9014/... Adding schema on ldap://localhost:9015/... Adding backend module on ldap://localhost:9015/... Adding schema on ldap://localhost:9016/... Adding backend module on ldap://localhost:9016/... Adding database config on central master... Adding database config on site1 master... Adding database config on site2 master... Adding access rules on central master... Adding access rules on site1 master... Adding access rules on site2 master... Adding database config on central search... Adding database config on site1 search... Adding database config on site2 search... Populating central master... Adding syncrepl on site1 master... Adding syncrepl on site2 master... Using ldapsearch to check that site1 master received changes... Using ldapsearch to check that site2 master received changes... Populating site1 master... Populating site2 master... Stopping site1 master... Adding syncrepl on central master... Using ldapsearch to check that central master received site2 entries... Using ldapmodify to modify central master... Restarting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Using ldapsearch to check that central master received site1 entries... Using ldapsearch to check that site1 master received central master update... Using ldapsearch to check that site2 master received central master update... Adding syncrepl consumer on central search... Adding syncrepl consumer on site1 search... Adding syncrepl consumer on site2 search... Using ldapsearch to check that central search received changes... Using ldapsearch to check that site1 search received changes... Using ldapsearch to check that site2 search received changes... Checking contextCSN after initial replication... Using ldapmodify to modify first backend on central master... Using ldapsearch to check replication to central search... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 search... Checking contextCSN after modify of first backend on central master... Using ldapmodify to modify second backend on central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of second backend on central master... Using ldapmodify to modify first backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 master... Using ldapsearch to check no replication to site2 search... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site1 master... Using ldapmodify to modify second backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site1 master... Using ldapmodify to modify first backend on site2 master... Using ldapsearch to check replication to central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site2 master... Using ldapmodify to modify second backend on site2 master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site2 master... Stopping central master and site2 servers to test start with emtpy db... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Using ldapsearch to check that site2 master received base... Using ldapsearch to check that site2 search received base... Waiting 1 seconds for syncrepl to receive changes... Checking contextCSN after site2 servers repopulated... Adding syncrepl of second site1 master backend on central master... Using ldapsearch to check that central master received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central master Restarting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central master received second site1 backend... Using ldapsearch to check that central search received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central search Restarting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central search received second site1 backend... Running 1 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... ERROR: Entry not removed on central master! Race error found after 1 of 10 iterations Found 3 errors >>>>>> Exiting with a false success status for now >>>>> test058-syncrepl-asymmetric completed OK for bdb. >>>>> Starting test059-slave-config for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Configuring slave config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test059-slave-config completed OK for bdb. >>>>> Starting test060-mt-hot for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... /<>/openldap-2.4.42+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats Testing basic monitor search... Monitor searches Testing basic mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000 Testing basic mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000 Testing basic mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100 Random searches Testing random mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000 Testing random mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000 Testing random mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100 Multiple threads and connection searches Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000 Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000 Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100 >>>>> Test succeeded >>>>> test060-mt-hot completed OK for bdb. >>>>> Starting test061-syncreplication-initiation for bdb... Running defines.sh Initializing server configurations Starting provider slapd on ldap://localhost:9011/ Starting forward1 slapd on ldap://localhost:9013/ Starting consumer slapd on ldap://localhost:9012/ Adding schema on ldap://localhost:9011/ Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/ Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/ Adding backend module on ldap://localhost:9013/... Adding database configuration on ldap://localhost:9011/ Populating provider on ldap://localhost:9011/ Adding database configuration on ldap://localhost:9013/ Adding database configuration on ldap://localhost:9012/ Using ldapsearch to check that ldap://localhost:9013/ received database... Using ldapsearch to check that ldap://localhost:9012/ received database... Running 1 of 1 syncrepl initiation race tests... Stopping forwarders for add test Using ldapadd to add 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for add/delete test Using ldapadd to add 10 entries on provider Using ldapdelete to delete 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for delete test Using ldapdelete to delete entries on provider Starting forwarders again Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Checking contextCSN No race errors found after 1 iterations >>>>> Test succeeded >>>>> test061-syncreplication-initiation completed OK for bdb. >>>>> Starting test063-delta-multimaster for bdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test063-delta-multimaster completed OK for bdb. >>>>> Starting test064-constraint for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Adding basic structure... Running constraint tests... [../../../tests/data/constraint/t_ok_01.ldif]: OK [../../../tests/data/constraint/t_ok_02.ldif]: OK [../../../tests/data/constraint/t_ok_03.ldif]: OK [../../../tests/data/constraint/t_ok_04.ldif]: OK [../../../tests/data/constraint/t_ok_05.ldif]: OK [../../../tests/data/constraint/t_ok_06.ldif]: OK [../../../tests/data/constraint/t_ok_07.ldif]: OK [../../../tests/data/constraint/t_ok_08.ldif]: OK [../../../tests/data/constraint/t_ok_09.ldif]: OK [../../../tests/data/constraint/t_ok_10.ldif]: OK [../../../tests/data/constraint/t_ok_11.ldif]: OK [../../../tests/data/constraint/t_ok_12.ldif]: OK [../../../tests/data/constraint/t_ok_13.ldif]: OK [../../../tests/data/constraint/t_ok_14.ldif]: OK [../../../tests/data/constraint/t_ok_15.ldif]: OK [../../../tests/data/constraint/t_fail_01.ldif]: FAIL [../../../tests/data/constraint/t_fail_02.ldif]: FAIL [../../../tests/data/constraint/t_fail_03.ldif]: FAIL [../../../tests/data/constraint/t_fail_04.ldif]: FAIL [../../../tests/data/constraint/t_fail_05.ldif]: FAIL [../../../tests/data/constraint/t_fail_06.ldif]: FAIL [../../../tests/data/constraint/t_fail_07.ldif]: FAIL [../../../tests/data/constraint/t_fail_08.ldif]: FAIL [../../../tests/data/constraint/t_fail_09.ldif]: FAIL [../../../tests/data/constraint/t_fail_10.ldif]: FAIL [../../../tests/data/constraint/t_fail_11.ldif]: FAIL [../../../tests/data/constraint/t_fail_12.ldif]: FAIL [../../../tests/data/constraint/t_fail_13.ldif]: FAIL [../../../tests/data/constraint/t_fail_14.ldif]: FAIL [../../../tests/data/constraint/t_fail_15.ldif]: FAIL [../../../tests/data/constraint/t_fail_16.ldif]: FAIL Comparing output... >>>>> Test succeeded >>>>> test064-constraint completed OK for bdb. 0 tests for bdb were skipped. make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' Initiating LDAP tests for HDB... Cleaning up test run directory leftover from previous run. Running ../../../tests/scripts/all for hdb... >>>>> Executing all LDAP tests for hdb >>>>> Starting test000-rootdse for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.3.6.1.1.22 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd (Ubuntu) (Oct 24 2016 09:37:13) >>>>> Test succeeded >>>>> test000-rootdse completed OK for hdb. >>>>> Starting test001-slapadd for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Running slapadd with unordered LDIF... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test001-slapadd completed OK for hdb. >>>>> Starting test002-populate for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test002-populate completed OK for hdb. >>>>> Starting test003-search for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test003-search completed OK for hdb. >>>>> Starting test004-modify for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test004-modify completed OK for hdb. >>>>> Starting test005-modrdn for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> test005-modrdn completed OK for hdb. >>>>> Starting test006-acls for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test006-acls completed OK for hdb. >>>>> Starting test008-concurrency for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR ./testdata DSTDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun pwd /<>/openldap-2.4.42+dfsg/debian/build/tests Using tester for concurrent server access... PID=8780 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=8786 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=8769 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8787 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=8768 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=8770 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=8784 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=8771 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8795 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=8777 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=8788 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=8791 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=8783 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=8775 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8789 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=8776 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=8772 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=8778 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8779 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8781 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8789 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=8771 - Modify done (0). PID=8787 - Modify done (0). PID=9063 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9077 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=9077 - Modify done (0). PID=9091 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=8779 - Modify done (0). PID=9105 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8775 - Bind done (0). PID=9119 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=8795 - Read done (0). slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) PID=8784 - Read done (0). PID=9133 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) PID=9147 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=8789: ldap_sasl_bind_s: Invalid credentials (49) PID=8781 - Bind done (0). PID=9161 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=8770 - Modrdn done (0). PID=8789 - Bind done 1000 in 15.190078 seconds. PID=8777 - Read done (0). PID=9175 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=9203 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=9182 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=9182 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values. slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=8769 - Read done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9217 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=8786 - Modrdn done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9231 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=8788 - Add/Delete done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9245 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=8791 - Search done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9259 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=8776 - Search done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9273 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=8780 - Add/Delete done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9287 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=8768 - Search done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9301 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8783 - Search done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9315 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9315 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9105 - Bind done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9329 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9147 - Bind done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9343 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9133 - Read done (0). PID=9357 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9175 - Read done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9063 - Modrdn done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9371 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=9372 - Read(1000): entry="ou=Groups, dc=example,dc=com". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9217 - Read done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9399 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9119 - Search done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9413 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9231 - Bind done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9427 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9259 - Read done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9441 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9441 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9091 - Add/Delete done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9455 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9273 - Bind done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9161 - Search done (0). PID=9469 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9483 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=8772 - Add/Delete done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9497 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9315 - Bind done 1000 in 21.748840 seconds. slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9511 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9301 - Read done (0). slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9525 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=9182: ldap_sasl_bind_s: Invalid credentials (49) PID=9182 - Bind done 1000 in 39.440940 seconds. PID=9539 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=9343 - Read done (0). PID=9357 - Bind done (0). PID=9553 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=9567 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=9567 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=9399 - Bind done (0). PID=9581 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=9372 - Read done (0). PID=9595 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=9371 - Search done (0). PID=9609 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=8778 - Modrdn done (0). PID=9623 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=9413 - Search done (0). PID=9637 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9455 - Search done (0). PID=9651 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9497 - Search done (0). PID=9665 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=9441 - Bind done 1000 in 23.945571 seconds. PID=9679 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=9427 - Read done (0). PID=9693 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=9693 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=9483 - Bind done (0). PID=9707 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=9539 - Search done (0). PID=9721 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=9469 - Read done (0). PID=9735 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9581 - Search done (0). PID=9525 - Bind done (0). PID=9749 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=9763 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=9511 - Read done (0). PID=9777 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=9553 - Read done (0). PID=9567 - Bind done 1000 in 26.424135 seconds. PID=9595 - Read done (0). PID=9203 - Search done (0). PID=9609 - Bind done (0). PID=9651 - Bind done (0). PID=9637 - Read done (0). PID=9693 - Bind done 1000 in 21.491875 seconds. PID=9679 - Read done (0). PID=9721 - Read done (0). PID=9735 - Bind done (0). PID=9777 - Bind done (0). PID=9245 - Search done (0). PID=9763 - Read done (0). PID=9287 - Search done (0). PID=9329 - Search done (0). PID=9623 - Search done (0). PID=9665 - Search done (0). PID=9707 - Search done (0). PID=9749 - Search done (0). 13.47user 48.25system 1:55.03elapsed 53%CPU (0avgtext+0avgdata 4560maxresident)k 0inputs+0outputs (0major+169255minor)pagefaults 0swaps Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test008-concurrency completed OK for hdb. >>>>> Starting test009-referral for hdb... running defines.sh Running slapadd to build slapd database... Starting master slapd on TCP/IP port 9011... Starting slave slapd on TCP/IP port 9012... Testing for master slapd... Testing for slave slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test009-referral completed OK for hdb. >>>>> Starting test010-passwd for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> test010-passwd completed OK for hdb. >>>>> Starting test011-glue-slapadd for hdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> test011-glue-slapadd completed OK for hdb. >>>>> Starting test012-glue-populate for hdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test012-glue-populate completed OK for hdb. >>>>> Starting test013-language for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> test013-language completed OK for hdb. >>>>> Starting test014-whoami for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> test014-whoami completed OK for hdb. >>>>> Starting test015-xsearch for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(dc=example) mv=((o={*)(dc=*)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test015-xsearch completed OK for hdb. >>>>> Starting test016-subref for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> test016-subref completed OK for hdb. >>>>> Starting test017-syncreplication-refresh for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the provider... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test017-syncreplication-refresh completed OK for hdb. >>>>> Starting test018-syncreplication-persist for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test018-syncreplication-persist completed OK for hdb. >>>>> Starting test019-syncreplication-cascade for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd (pid=12354) is running... Using ldapadd to create the context prefix entry in the master... Starting R1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that R1 slave slapd (pid=12400) is running... Starting R2 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R2 slave slapd (pid=12432) is running... Starting P1 slave slapd on TCP/IP port 9014... Using ldapsearch to check that P1 slave slapd (pid=12464) is running... Starting P2 slave slapd on TCP/IP port 9015... Using ldapsearch to check that P2 slave slapd (pid=12496) is running... Starting P3 slave slapd on TCP/IP port 9016... Using ldapsearch to check that P3 slave slapd (pid=12528) is running... Using ldapadd to populate the master directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify master directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the master... Using ldapsearch to read all the entries from the R1 slave... Using ldapsearch to read all the entries from the R2 slave... Using ldapsearch to read all the entries from the P1 slave... Using ldapsearch to read all the entries from the P2 slave... Using ldapsearch to read all the entries from the P3 slave... Filtering master ldapsearch results... Filtering R1 slave ldapsearch results... Filtering R2 slave ldapsearch results... Filtering P1 slave ldapsearch results... Filtering P2 slave ldapsearch results... Filtering P3 slave ldapsearch results... Comparing retrieved entries from master and R1 slave... Comparing retrieved entries from master and R2 slave... Comparing retrieved entries from master and P1 slave... Comparing retrieved entries from master and P2 slave... Comparing retrieved entries from master and P3 slave... >>>>> Test succeeded >>>>> test019-syncreplication-cascade completed OK for hdb. >>>>> Starting test020-proxycache for hdb... Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to populate the master directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Query 10 cacheable Successfully verified cacheability Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 12: filter:(sn=Smith) attrs:cn sn title uid Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 15: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 16: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 11 answerable Query 12 answerable Query 13 answerable Query 14 not answerable Query 15 not answerable Query 16 answerable Query 17 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 5 seconds for cache to refresh Checking entry again Testing Bind caching Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 20: (Bind should be cached) Testing pwdModify Query 21: (Bind should be cached) >>>>> Test succeeded >>>>> test020-proxycache completed OK for hdb. >>>>> Starting test021-certificate for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test021-certificate completed OK for hdb. >>>>> Starting test022-ppolicy for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Testing account lockout... Waiting 20 seconds for lockout to reset... Testing password expiration Waiting 20 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... >>>>> Test succeeded >>>>> test022-ppolicy completed OK for hdb. >>>>> Starting test023-refint for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... testing subtree rename Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test023-refint completed OK for hdb. >>>>> Starting test024-unique for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Trying to bypass uniqueness as a normal user... Bypassing uniqueness as an admin user... Cleaning up Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Making a record non-unique Trying to bypass uniqueness as a normal user... Bypassing uniqueness as an admin user... Cleaning up Adding another unique record... Making the record non-unique with modrdn... Trying to bypass uniqueness as a normal user... Bypassing uniqueness as an admin user... Cleaning up Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> test024-unique completed OK for hdb. >>>>> Starting test025-limits for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> test025-limits completed OK for hdb. >>>>> Starting test026-dn for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test026-dn completed OK for hdb. >>>>> Starting test027-emptydn for hdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test027-emptydn completed OK for hdb. >>>>> Starting test028-idassert for hdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test028-idassert completed OK for hdb. >>>>> Starting test029-ldapglue for hdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test029-ldapglue completed OK for hdb. >>>>> Starting test030-relay for hdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> test030-relay completed OK for hdb. >>>>> Starting test031-component-filter for hdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> test031-component-filter completed OK for hdb. >>>>> Starting test032-chain for hdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011... Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012... Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> test032-chain completed OK for hdb. >>>>> Starting test033-glue-syncrepl for hdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from port 9011... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from port 9012... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> test033-glue-syncrepl completed OK for hdb. >>>>> Starting test034-translucent for hdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> test034-translucent completed OK for hdb. >>>>> Starting test035-meta for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test035-meta completed OK for hdb. >>>>> Starting test036-meta-concurrency for hdb... running defines.sh ==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test. Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun/./testdata DSTDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun pwd /<>/openldap-2.4.42+dfsg/debian/build/tests Using tester for concurrent server access... PID=19665 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=19669 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=19678 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=19670 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19658 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=19678 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. PID=19679 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=19667 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19659 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19664 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19661 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19666 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=19676 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=19660 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=19673 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=19668 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19677 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=19663 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=19680 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=19674 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=19675 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". slapd-bind PID=19664: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=19678: ldap_sasl_bind_s: Invalid credentials (49) PID=19665 - Search done (0). PID=19957 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19661 - Modify done (0). PID=19971 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=19676 - Modify done (0). PID=19985 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=19658 - Search done (0). PID=19679 - Search done (0). PID=19999 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=20009 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). slapd-bind PID=19999: ldap_sasl_bind_s: Invalid credentials (49) PID=19668 - Modify done (0). PID=20027 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=19667 - Modrdn done (0). PID=20041 - Bind(1000): dn="". PID=19673 - Search done (0). PID=20055 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=19660 - Modrdn done (0). PID=20070 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=19677 - Add/Delete done (0). PID=20084 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19675 - Modrdn done (0). slapd-bind PID=20084: ldap_sasl_bind_s: Invalid credentials (49) PID=19663 - Add/Delete done (0). PID=20098 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20110 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=19669 - Add/Delete done (0). PID=20126 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=19659 - Read done (0). PID=20142 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19666 - Read done (0). PID=20156 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=19680 - Read done (0). PID=20170 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=19674 - Read done (0). PID=20184 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20170 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=20170: ldap_sasl_bind_s: Invalid credentials (49) PID=19971 - Modify done (0). PID=20198 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=19957 - Modrdn done (0). PID=20212 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=19985 - Add/Delete done (0). slapd-bind PID=20212: ldap_sasl_bind_s: Invalid credentials (49) PID=20226 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20009 - Search done (0). PID=20240 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=20055 - Search done (0). PID=20254 - Bind(1000): dn="". PID=20098 - Search done (0). PID=20268 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=20027 - Read done (0). PID=20282 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20142 - Search done (0). PID=20296 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=20296: ldap_sasl_bind_s: Invalid credentials (49) PID=20184 - Search done (0). PID=20310 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=20070 - Read done (0). PID=20324 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=20226 - Search done (0). PID=20338 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20268 - Search done (0). PID=20352 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=20156 - Read done (0). PID=20366 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=20198 - Read done (0). PID=20380 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=20380 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=20380: ldap_sasl_bind_s: Invalid credentials (49) PID=20240 - Read done (0). PID=20394 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=20310 - Search done (0). PID=20408 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=20352 - Search done (0). PID=20422 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=20422: ldap_sasl_bind_s: Invalid credentials (49) PID=20394 - Search done (0). PID=20436 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=20282 - Read done (0). PID=20450 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=20324 - Read done (0). PID=20464 - Bind(1000): dn="". PID=20366 - Read done (0). PID=20479 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=20436 - Search done (0). PID=20493 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=20408 - Read done (0). PID=20507 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=20507: ldap_sasl_bind_s: Invalid credentials (49) PID=20479 - Search done (0). PID=20521 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20450 - Read done (0). PID=20535 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=20521 - Search done (0). PID=20549 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=20493 - Read done (0). PID=20564 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20041 - Bind done (0). PID=20580 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=20564 - Search done (0). PID=20595 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=20595 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=20595: ldap_sasl_bind_s: Invalid credentials (49) PID=19678 - Bind done 1000 in 239.331639 seconds. PID=20609 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=19670 - Bind done (0). PID=20623 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=19664 - Bind done (0). PID=20637 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=20637: ldap_sasl_bind_s: Invalid credentials (49) PID=20254 - Bind done (0). PID=20651 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=20580 - Read done (0). PID=20665 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=19999 - Bind done (0). PID=20679 - Bind(1000): dn="". PID=20110 - Read done (10). PID=20084 - Bind done (0). PID=20609 - Search done (0). PID=20126 - Bind done (0). PID=20623 - Read done (0). PID=20651 - Search done (0). PID=20665 - Read done (0). PID=20212 - Bind done (0). PID=20170 - Bind done 1000 in 193.503699 seconds. PID=20464 - Bind done (0). PID=20296 - Bind done (0). PID=20338 - Bind done (0). PID=20422 - Bind done (0). PID=20380 - Bind done 1000 in 143.959824 seconds. PID=20679 - Bind done (0). PID=20507 - Bind done (0). PID=20535 - Read done (10). PID=20549 - Bind done (0). PID=20637 - Bind done (0). PID=20595 - Bind done 1000 in 44.608964 seconds. Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test036-meta-concurrency completed OK for hdb. >>>>> Starting test037-manage for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test037-manage completed OK for hdb. >>>>> Starting test038-retcode for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> test038-retcode completed OK for hdb. >>>>> Starting test039-glue-ldap-concurrency for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun/./testdata DSTDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun pwd /<>/openldap-2.4.42+dfsg/debian/build/tests Using tester for concurrent server access... PID=21162 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=21175 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=21173 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=21174 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=21160 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=21168 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21177 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=21176 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=21180 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=21179 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21178 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=21166 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21161 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21172 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21167 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21163 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21164 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=21169 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21165 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21170 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=21178 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=21178: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=21165: ldap_sasl_bind_s: Invalid credentials (49) PID=21173 - Search done (0). PID=21473 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21166 - Search done (0). PID=21487 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21179 - Search done (0). PID=21160 - Search done (0). PID=21504 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=21518 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=21518: ldap_sasl_bind_s: Invalid credentials (49) PID=21174 - Read done (0). PID=21532 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=21163 - Modify done (0). PID=21546 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=21180 - Read done (0). PID=21560 - Bind(1000): dn="". PID=21176 - Modify done (0). PID=21574 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=21161 - Read done (0). PID=21167 - Read done (0). PID=21588 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=21602 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=21602: ldap_sasl_bind_s: Invalid credentials (49) PID=21169 - Modify done (0). PID=21616 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21168 - Modrdn done (0). PID=21630 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=21162 - Modrdn done (0). PID=21644 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21175 - Modrdn done (0). PID=21658 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21177 - Add/Delete done (0). PID=21672 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=21170 - Add/Delete done (0). PID=21686 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=21686 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=21686: ldap_sasl_bind_s: Invalid credentials (49) PID=21487 - Modify done (0). PID=21700 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21532 - Search done (0). PID=21714 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=21574 - Search done (0). PID=21728 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=21728: ldap_sasl_bind_s: Invalid credentials (49) PID=21164 - Add/Delete done (0). PID=21742 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21473 - Modrdn done (0). PID=21756 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=21504 - Add/Delete done (0). PID=21770 - Bind(1000): dn="". PID=21616 - Search done (0). PID=21784 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=21546 - Read done (0). PID=21798 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21588 - Read done (0). PID=21812 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=21812: ldap_sasl_bind_s: Invalid credentials (49) PID=21658 - Search done (0). PID=21826 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21672 - Read done (0). PID=21840 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21700 - Search done (0). PID=21854 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21784 - Search done (0). PID=21714 - Read done (0). PID=21868 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=21882 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=21756 - Read done (0). PID=21742 - Search done (0). PID=21910 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21896 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=21896 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. PID=21826 - Search done (0). PID=21924 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". slapd-bind PID=21896: ldap_sasl_bind_s: Invalid credentials (49) PID=21798 - Read done (0). PID=21938 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=21938: ldap_sasl_bind_s: Invalid credentials (49) PID=21868 - Search done (0). PID=21952 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=21910 - Search done (0). PID=21966 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=21840 - Read done (0). PID=21980 - Bind(1000): dn="". PID=21882 - Read done (0). PID=21994 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=21924 - Read done (0). PID=22008 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=21952 - Search done (0). PID=22022 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=22022: ldap_sasl_bind_s: Invalid credentials (49) PID=21966 - Read done (0). PID=21994 - Search done (0). PID=22038 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22042 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=22008 - Read done (0). PID=22066 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21560 - Bind done (0). PID=22080 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22038 - Search done (0). PID=22094 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=21770 - Bind done (0). PID=22108 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=22108 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=22108: ldap_sasl_bind_s: Invalid credentials (49) PID=22094 - Read done (0). PID=22122 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21165 - Bind done (0). PID=21178 - Bind done 1000 in 233.302544 seconds. PID=22136 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=22150 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22150: ldap_sasl_bind_s: Invalid credentials (49) PID=21172 - Bind done (0). PID=22164 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22080 - Search done (0). PID=22178 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=21518 - Bind done (0). PID=22192 - Bind(1000): dn="". PID=21980 - Bind done (0). PID=21630 - Read done (10). PID=22122 - Search done (0). PID=22136 - Read done (0). PID=21602 - Bind done (0). PID=22178 - Read done (0). PID=21728 - Bind done (0). PID=21644 - Bind done (0). PID=21686 - Bind done 1000 in 225.889980 seconds. PID=21812 - Bind done (0). PID=21854 - Bind done (0). PID=21938 - Bind done (0). PID=22164 - Search done (0). PID=21896 - Bind done 1000 in 143.434361 seconds. PID=22042 - Read done (10). PID=22192 - Bind done (0). PID=22022 - Bind done (0). PID=22066 - Bind done (0). PID=22108 - Bind done 1000 in 69.156754 seconds. PID=22150 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test039-glue-ldap-concurrency completed OK for hdb. >>>>> Starting test040-subtree-rename for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd searching... Populating the database... Searching all database... Renaming (PASS1)... Searching all database... Renaming (PASS2)... Searching all database... Renaming (PASS3)... Searching all database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test040-subtree-rename completed OK for hdb. >>>>> Starting test041-aci for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test041-aci completed OK for hdb. >>>>> Starting test042-valsort for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... >>>>> Test succeeded >>>>> test042-valsort completed OK for hdb. >>>>> Starting test043-delta-syncrepl for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entries in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test043-delta-syncrepl completed OK for hdb. >>>>> Starting test044-dynlist for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test044-dynlist completed OK for hdb. >>>>> Starting test045-syncreplication-proxied for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting slave slapd on TCP/IP port 9012... Using ldapsearch to check that slave slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the master directory... 1 < Comparing retrieved entries from master and slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and slave... 3 > Stopping proxy to test recovery... Modifying more entries on the master... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and slave... 4 > Try updating the slave slapd... 4 < Comparing retrieved entries from master and slave... 5 > Stopping consumer to test recovery... Modifying more entries on the master... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from master and slave... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from master and slave... >>>>> Test succeeded >>>>> test045-syncreplication-proxied completed OK for hdb. >>>>> Starting test046-dds for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test046-dds completed OK for hdb. >>>>> Starting test047-ldap for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test047-ldap completed OK for hdb. >>>>> Starting test048-syncrepl-multiproxy for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting P1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that P1 slave slapd is running... Starting R1 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R1 slave slapd is running... 1 > Using ldapadd to populate the master directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from master and P1 slave... 1 < Comparing retrieved entries from master and R1 slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and P1 slave... 2 < Comparing retrieved entries from master and R1 slave... 3 > Stopping slaves to test recovery... Modifying more entries on the master... Restarting P1 slave... Restarting R1 slave... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and P1 slave... 3 < Comparing retrieved entries from master and R1 slave... 4 > Try updating the P1 slave slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from master and P1 slave... 4 < Comparing retrieved entries from master and R1 slave... >>>>> Test succeeded >>>>> test048-syncrepl-multiproxy completed OK for hdb. >>>>> Starting test049-sync-config for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the provider... Using ldapsearch to read config from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved configs from provider and consumer... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test049-sync-config completed OK for hdb. >>>>> Starting test050-syncrepl-multimaster for hdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> test050-syncrepl-multimaster completed OK for hdb. >>>>> Starting test051-config-undo for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> test051-config-undo completed OK for hdb. >>>>> Starting test052-memberof for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to rename a member... Re-search the entire database... Running ldapmodify to rename a group... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Running ldapdelete to remove a group... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test052-memberof completed OK for hdb. >>>>> Starting test054-syncreplication-parallel-load for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test054-syncreplication-parallel-load completed OK for hdb. >>>>> Starting test055-valregex for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex subsitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> test055-valregex completed OK for hdb. >>>>> Starting test056-monitor for hdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> test056-monitor completed OK for hdb. >>>>> Starting test057-memberof-refint for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test057-memberof-refint completed OK for hdb. >>>>> Starting test058-syncrepl-asymmetric for hdb... running defines.sh Initializing master configurations... Initializing search configurations... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Starting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master is running... Starting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Starting site1 search slapd on TCP/IP port 9015... Using ldapsearch to check that site1 search slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding schema on ldap://localhost:9014/... Adding backend module on ldap://localhost:9014/... Adding schema on ldap://localhost:9015/... Adding backend module on ldap://localhost:9015/... Adding schema on ldap://localhost:9016/... Adding backend module on ldap://localhost:9016/... Adding database config on central master... Adding database config on site1 master... Adding database config on site2 master... Adding access rules on central master... Adding access rules on site1 master... Adding access rules on site2 master... Adding database config on central search... Adding database config on site1 search... Adding database config on site2 search... Populating central master... Adding syncrepl on site1 master... Adding syncrepl on site2 master... Using ldapsearch to check that site1 master received changes... Using ldapsearch to check that site2 master received changes... Populating site1 master... Populating site2 master... Stopping site1 master... Adding syncrepl on central master... Using ldapsearch to check that central master received site2 entries... Using ldapmodify to modify central master... Restarting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Using ldapsearch to check that central master received site1 entries... Using ldapsearch to check that site1 master received central master update... Using ldapsearch to check that site2 master received central master update... Adding syncrepl consumer on central search... Adding syncrepl consumer on site1 search... Adding syncrepl consumer on site2 search... Using ldapsearch to check that central search received changes... Using ldapsearch to check that site1 search received changes... Using ldapsearch to check that site2 search received changes... Checking contextCSN after initial replication... Using ldapmodify to modify first backend on central master... Using ldapsearch to check replication to central search... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 search... Checking contextCSN after modify of first backend on central master... Using ldapmodify to modify second backend on central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of second backend on central master... Using ldapmodify to modify first backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 master... Using ldapsearch to check no replication to site2 search... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site1 master... Using ldapmodify to modify second backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site1 master... Using ldapmodify to modify first backend on site2 master... Using ldapsearch to check replication to central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site2 master... Using ldapmodify to modify second backend on site2 master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site2 master... Stopping central master and site2 servers to test start with emtpy db... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Using ldapsearch to check that site2 master received base... Using ldapsearch to check that site2 search received base... Waiting 1 seconds for syncrepl to receive changes... Checking contextCSN after site2 servers repopulated... Adding syncrepl of second site1 master backend on central master... Using ldapsearch to check that central master received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central master Restarting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central master received second site1 backend... Using ldapsearch to check that central search received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central search Restarting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central search received second site1 backend... Running 1 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 2 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 3 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 4 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 5 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 6 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 7 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 8 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 9 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 10 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... No race errors found after 10 iterations Found 2 errors >>>>>> Exiting with a false success status for now >>>>> test058-syncrepl-asymmetric completed OK for hdb. >>>>> Starting test059-slave-config for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Configuring slave config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test059-slave-config completed OK for hdb. >>>>> Starting test060-mt-hot for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... /<>/openldap-2.4.42+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats Testing basic monitor search... Monitor searches Testing basic mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000 Testing basic mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000 Testing basic mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100 Random searches Testing random mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000 Testing random mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000 Testing random mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100 Multiple threads and connection searches Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000 Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000 Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100 >>>>> Test succeeded >>>>> test060-mt-hot completed OK for hdb. >>>>> Starting test061-syncreplication-initiation for hdb... Running defines.sh Initializing server configurations Starting provider slapd on ldap://localhost:9011/ Starting forward1 slapd on ldap://localhost:9013/ Starting consumer slapd on ldap://localhost:9012/ Adding schema on ldap://localhost:9011/ Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/ Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/ Adding backend module on ldap://localhost:9013/... Adding database configuration on ldap://localhost:9011/ Populating provider on ldap://localhost:9011/ Adding database configuration on ldap://localhost:9013/ Adding database configuration on ldap://localhost:9012/ Using ldapsearch to check that ldap://localhost:9013/ received database... Using ldapsearch to check that ldap://localhost:9012/ received database... Running 1 of 1 syncrepl initiation race tests... Stopping forwarders for add test Using ldapadd to add 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for add/delete test Using ldapadd to add 10 entries on provider Using ldapdelete to delete 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for delete test Using ldapdelete to delete entries on provider Starting forwarders again Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Checking contextCSN No race errors found after 1 iterations >>>>> Test succeeded >>>>> test061-syncreplication-initiation completed OK for hdb. >>>>> Starting test063-delta-multimaster for hdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test063-delta-multimaster completed OK for hdb. >>>>> Starting test064-constraint for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Adding basic structure... Running constraint tests... [../../../tests/data/constraint/t_ok_01.ldif]: OK [../../../tests/data/constraint/t_ok_02.ldif]: OK [../../../tests/data/constraint/t_ok_03.ldif]: OK [../../../tests/data/constraint/t_ok_04.ldif]: OK [../../../tests/data/constraint/t_ok_05.ldif]: OK [../../../tests/data/constraint/t_ok_06.ldif]: OK [../../../tests/data/constraint/t_ok_07.ldif]: OK [../../../tests/data/constraint/t_ok_08.ldif]: OK [../../../tests/data/constraint/t_ok_09.ldif]: OK [../../../tests/data/constraint/t_ok_10.ldif]: OK [../../../tests/data/constraint/t_ok_11.ldif]: OK [../../../tests/data/constraint/t_ok_12.ldif]: OK [../../../tests/data/constraint/t_ok_13.ldif]: OK [../../../tests/data/constraint/t_ok_14.ldif]: OK [../../../tests/data/constraint/t_ok_15.ldif]: OK [../../../tests/data/constraint/t_fail_01.ldif]: FAIL [../../../tests/data/constraint/t_fail_02.ldif]: FAIL [../../../tests/data/constraint/t_fail_03.ldif]: FAIL [../../../tests/data/constraint/t_fail_04.ldif]: FAIL [../../../tests/data/constraint/t_fail_05.ldif]: FAIL [../../../tests/data/constraint/t_fail_06.ldif]: FAIL [../../../tests/data/constraint/t_fail_07.ldif]: FAIL [../../../tests/data/constraint/t_fail_08.ldif]: FAIL [../../../tests/data/constraint/t_fail_09.ldif]: FAIL [../../../tests/data/constraint/t_fail_10.ldif]: FAIL [../../../tests/data/constraint/t_fail_11.ldif]: FAIL [../../../tests/data/constraint/t_fail_12.ldif]: FAIL [../../../tests/data/constraint/t_fail_13.ldif]: FAIL [../../../tests/data/constraint/t_fail_14.ldif]: FAIL [../../../tests/data/constraint/t_fail_15.ldif]: FAIL [../../../tests/data/constraint/t_fail_16.ldif]: FAIL Comparing output... >>>>> Test succeeded >>>>> test064-constraint completed OK for hdb. 0 tests for hdb were skipped. make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' Initiating LDAP tests for MDB... Cleaning up test run directory leftover from previous run. Running ../../../tests/scripts/all for mdb... >>>>> Executing all LDAP tests for mdb >>>>> Starting test000-rootdse for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.3.6.1.1.22 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd (Ubuntu) (Oct 24 2016 09:37:13) >>>>> Test succeeded >>>>> test000-rootdse completed OK for mdb. >>>>> Starting test001-slapadd for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Running slapadd with unordered LDIF... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test001-slapadd completed OK for mdb. >>>>> Starting test002-populate for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test002-populate completed OK for mdb. >>>>> Starting test003-search for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test003-search completed OK for mdb. >>>>> Starting test004-modify for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test004-modify completed OK for mdb. >>>>> Starting test005-modrdn for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> test005-modrdn completed OK for mdb. >>>>> Starting test006-acls for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test006-acls completed OK for mdb. >>>>> Starting test008-concurrency for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR ./testdata DSTDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun pwd /<>/openldap-2.4.42+dfsg/debian/build/tests Using tester for concurrent server access... PID=10902 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10896 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=10894 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10889 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=10906 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=10891 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10899 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10910 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=10909 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10907 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10895 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=10890 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10897 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10915 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=10898 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10892 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10893 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10905 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=10913 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=10911 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10911 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=10895 - Search done (0). slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=11183 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10905 - Search done (0). PID=10889 - Search done (0). slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=11197 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=11201 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=10913 - Search done (0). PID=11225 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=10902 - Bind done (0). PID=11239 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=10894 - Bind done (0). slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=11253 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=10896 - Read done (0). slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=11267 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=10906 - Read done (0). PID=11281 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=10890 - Read done (0). slapd-bind PID=10911: ldap_sasl_bind_s: Invalid credentials (49) PID=11295 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=10911 - Bind done 1000 in 10.396325 seconds. PID=10915 - Read done (0). PID=11309 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11309 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=11319 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=10909 - Modify done (0). PID=10899 - Add/Delete done (0). PID=11339 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11337 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=10892 - Modify done (0). PID=11365 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=10891 - Modrdn done (0). PID=10898 - Modify done (0). PID=10907 - Modrdn done (0). slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11379 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11386 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11400 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=10893 - Add/Delete done (0). PID=10910 - Add/Delete done (0). slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=10897 - Modrdn done (0). PID=11421 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11424 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11449 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11424 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11239 - Search done (0). slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11463 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11197 - Modify done (0). PID=11183 - Modrdn done (0). PID=11201 - Add/Delete done (0). slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11481 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=11487 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=11477 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11225 - Bind done (0). slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11519 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11281 - Search done (0). slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11533 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11267 - Bind done (0). PID=11547 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11309: ldap_sasl_bind_s: Invalid credentials (49) PID=11309 - Bind done 1000 in 13.344161 seconds. PID=11253 - Read done (0). PID=11561 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11561 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=11295 - Read done (0). PID=11575 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=11589 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=11481 - Search done (0). PID=11603 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11533 - Search done (0). PID=11617 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=11339 - Bind done (0). PID=11631 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=11337 - Read done (0). PID=11645 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11386 - Bind done (0). PID=11659 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=11424 - Bind done 1000 in 16.849645 seconds. PID=11673 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=11379 - Read done (0). PID=11687 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11687 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=11421 - Read done (0). PID=11701 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=11477 - Bind done (0). PID=11715 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=11519 - Bind done (0). PID=11729 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11575 - Search done (0). PID=11743 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11463 - Read done (0). PID=11757 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11487 - Read done (0). PID=11771 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11561 - Bind done 1000 in 15.578312 seconds. PID=11785 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11617 - Search done (0). PID=11799 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=11547 - Read done (0). PID=11813 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11813 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=11659 - Search done (0). PID=11827 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11701 - Search done (0). PID=11841 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=11589 - Read done (0). PID=11855 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11603 - Bind done (0). PID=11869 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11631 - Read done (0). PID=11883 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=11645 - Bind done (0). PID=11897 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11673 - Read done (0). PID=11715 - Read done (0). PID=11687 - Bind done 1000 in 17.888955 seconds. PID=11729 - Bind done (0). PID=11771 - Bind done (0). PID=11757 - Read done (0). PID=11813 - Bind done 1000 in 13.646450 seconds. PID=11799 - Read done (0). PID=11855 - Bind done (0). PID=11841 - Read done (0). PID=11883 - Read done (0). PID=11897 - Bind done (0). PID=11319 - Search done (0). PID=11365 - Search done (0). PID=11400 - Search done (0). PID=11449 - Search done (0). PID=11785 - Search done (0). PID=11743 - Search done (0). PID=11827 - Search done (0). PID=11869 - Search done (0). 8.19user 31.04system 1:22.23elapsed 47%CPU (0avgtext+0avgdata 4540maxresident)k 0inputs+0outputs (0major+169424minor)pagefaults 0swaps Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test008-concurrency completed OK for mdb. >>>>> Starting test009-referral for mdb... running defines.sh Running slapadd to build slapd database... Starting master slapd on TCP/IP port 9011... Starting slave slapd on TCP/IP port 9012... Testing for master slapd... Testing for slave slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test009-referral completed OK for mdb. >>>>> Starting test010-passwd for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> test010-passwd completed OK for mdb. >>>>> Starting test011-glue-slapadd for mdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> test011-glue-slapadd completed OK for mdb. >>>>> Starting test012-glue-populate for mdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test012-glue-populate completed OK for mdb. >>>>> Starting test013-language for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> test013-language completed OK for mdb. >>>>> Starting test014-whoami for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> test014-whoami completed OK for mdb. >>>>> Starting test015-xsearch for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(dc=example) mv=((o={*)(dc=*)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test015-xsearch completed OK for mdb. >>>>> Starting test016-subref for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> test016-subref completed OK for mdb. >>>>> Starting test017-syncreplication-refresh for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the provider... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test017-syncreplication-refresh completed OK for mdb. >>>>> Starting test018-syncreplication-persist for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test018-syncreplication-persist completed OK for mdb. >>>>> Starting test019-syncreplication-cascade for mdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd (pid=14484) is running... Using ldapadd to create the context prefix entry in the master... Starting R1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that R1 slave slapd (pid=14531) is running... Starting R2 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R2 slave slapd (pid=14564) is running... Starting P1 slave slapd on TCP/IP port 9014... Using ldapsearch to check that P1 slave slapd (pid=14597) is running... Starting P2 slave slapd on TCP/IP port 9015... Using ldapsearch to check that P2 slave slapd (pid=14630) is running... Starting P3 slave slapd on TCP/IP port 9016... Using ldapsearch to check that P3 slave slapd (pid=14663) is running... Using ldapadd to populate the master directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify master directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the master... Using ldapsearch to read all the entries from the R1 slave... Using ldapsearch to read all the entries from the R2 slave... Using ldapsearch to read all the entries from the P1 slave... Using ldapsearch to read all the entries from the P2 slave... Using ldapsearch to read all the entries from the P3 slave... Filtering master ldapsearch results... Filtering R1 slave ldapsearch results... Filtering R2 slave ldapsearch results... Filtering P1 slave ldapsearch results... Filtering P2 slave ldapsearch results... Filtering P3 slave ldapsearch results... Comparing retrieved entries from master and R1 slave... Comparing retrieved entries from master and R2 slave... Comparing retrieved entries from master and P1 slave... Comparing retrieved entries from master and P2 slave... Comparing retrieved entries from master and P3 slave... >>>>> Test succeeded >>>>> test019-syncreplication-cascade completed OK for mdb. >>>>> Starting test020-proxycache for mdb... Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to populate the master directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Query 10 cacheable Successfully verified cacheability Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 12: filter:(sn=Smith) attrs:cn sn title uid Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 15: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 16: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 11 answerable Query 12 answerable Query 13 answerable Query 14 not answerable Query 15 not answerable Query 16 answerable Query 17 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 5 seconds for cache to refresh Checking entry again Testing Bind caching Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 20: (Bind should be cached) Testing pwdModify Query 21: (Bind should be cached) >>>>> Test succeeded >>>>> test020-proxycache completed OK for mdb. >>>>> Starting test021-certificate for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test021-certificate completed OK for mdb. >>>>> Starting test022-ppolicy for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Testing account lockout... Waiting 20 seconds for lockout to reset... Testing password expiration Waiting 20 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... >>>>> Test succeeded >>>>> test022-ppolicy completed OK for mdb. >>>>> Starting test023-refint for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... testing subtree rename Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test023-refint completed OK for mdb. >>>>> Starting test024-unique for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Trying to bypass uniqueness as a normal user... Bypassing uniqueness as an admin user... Cleaning up Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Making a record non-unique Trying to bypass uniqueness as a normal user... Bypassing uniqueness as an admin user... Cleaning up Adding another unique record... Making the record non-unique with modrdn... Trying to bypass uniqueness as a normal user... Bypassing uniqueness as an admin user... Cleaning up Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> test024-unique completed OK for mdb. >>>>> Starting test025-limits for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> test025-limits completed OK for mdb. >>>>> Starting test026-dn for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test026-dn completed OK for mdb. >>>>> Starting test027-emptydn for mdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test027-emptydn completed OK for mdb. >>>>> Starting test028-idassert for mdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test028-idassert completed OK for mdb. >>>>> Starting test029-ldapglue for mdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test029-ldapglue completed OK for mdb. >>>>> Starting test030-relay for mdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> test030-relay completed OK for mdb. >>>>> Starting test031-component-filter for mdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> test031-component-filter completed OK for mdb. >>>>> Starting test032-chain for mdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011... Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012... Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> test032-chain completed OK for mdb. >>>>> Starting test033-glue-syncrepl for mdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from port 9011... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from port 9012... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> test033-glue-syncrepl completed OK for mdb. >>>>> Starting test034-translucent for mdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> test034-translucent completed OK for mdb. >>>>> Starting test035-meta for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test035-meta completed OK for mdb. >>>>> Starting test036-meta-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun/./testdata DSTDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun pwd /<>/openldap-2.4.42+dfsg/debian/build/tests Using tester for concurrent server access... PID=21805 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=21817 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21822 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=21820 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=21806 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21821 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=21810 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21809 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=21811 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21815 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=21808 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=21810: ldap_sasl_bind_s: Invalid credentials (49) PID=21827 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=21814 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21825 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21819 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=21812 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21807 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=21818 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=21813 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21824 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=21824 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=21824: ldap_sasl_bind_s: Invalid credentials (49) PID=21821 - Modify done (0). PID=22102 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21822 - Add/Delete done (0). PID=21820 - Modrdn done (0). PID=22117 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=22129 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=21808 - Modify done (0). PID=21815 - Add/Delete done (0). PID=22145 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=22150 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=21809 - Add/Delete done (0). PID=22173 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". slapd-bind PID=22145: ldap_sasl_bind_s: Invalid credentials (49) PID=21814 - Modify done (0). PID=22187 - Bind(1000): dn="". PID=21805 - Search done (0). PID=22201 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=21811 - Search done (0). PID=22215 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=21807 - Modrdn done (0). PID=21813 - Modrdn done (0). PID=22229 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22243 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=22229: ldap_sasl_bind_s: Invalid credentials (49) PID=21825 - Search done (0). PID=22257 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=21818 - Search done (0). PID=22271 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21806 - Read done (0). PID=22285 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22102 - Modrdn done (0). PID=22299 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=22129 - Add/Delete done (0). PID=22117 - Modify done (0). PID=22315 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21827 - Read done (0). PID=22313 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=22341 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=22313 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. PID=21819 - Read done (0). PID=22355 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22313: ldap_sasl_bind_s: Invalid credentials (49) PID=21812 - Read done (0). PID=22371 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=22355: ldap_sasl_bind_s: Invalid credentials (49) PID=22150 - Search done (0). PID=22385 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=22201 - Search done (0). PID=22399 - Bind(1000): dn="". PID=22243 - Search done (0). PID=22413 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=22173 - Read done (0). PID=22429 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22215 - Read done (0). PID=22443 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=22443: ldap_sasl_bind_s: Invalid credentials (49) PID=22285 - Search done (0). PID=22457 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=22315 - Search done (0). PID=22471 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=22413 - Search done (0). PID=22371 - Search done (0). PID=22485 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22492 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=22299 - Read done (0). PID=22513 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=22341 - Read done (0). PID=22528 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=22528 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=22528: ldap_sasl_bind_s: Invalid credentials (49) PID=22385 - Read done (0). PID=22542 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=22457 - Search done (0). PID=22556 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=22492 - Search done (0). PID=22570 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22570: ldap_sasl_bind_s: Invalid credentials (49) PID=22542 - Search done (0). PID=22584 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=22429 - Read done (0). PID=22598 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=22471 - Read done (0). PID=22612 - Bind(1000): dn="". PID=22513 - Read done (0). PID=22626 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=22584 - Search done (0). PID=22640 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=22556 - Read done (0). PID=22654 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=22654: ldap_sasl_bind_s: Invalid credentials (49) PID=22626 - Search done (0). PID=22669 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22598 - Read done (0). PID=22683 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=22640 - Read done (0). PID=22697 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22669 - Search done (0). PID=22711 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22187 - Bind done (0). PID=22725 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=21810 - Bind done (0). PID=21817 - Bind done (0). PID=22739 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=22753 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22739 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=22739: ldap_sasl_bind_s: Invalid credentials (49) PID=21824 - Bind done 1000 in 164.940795 seconds. PID=22767 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=22399 - Bind done (0). PID=22781 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22781: ldap_sasl_bind_s: Invalid credentials (49) PID=22711 - Search done (0). PID=22795 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22229 - Bind done (0). PID=22809 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=22145 - Bind done (0). PID=22823 - Bind(1000): dn="". PID=22271 - Bind done (0). PID=22257 - Read done (10). PID=22725 - Read done (0). PID=22753 - Search done (0). PID=22767 - Read done (0). PID=22313 - Bind done 1000 in 140.584285 seconds. PID=22355 - Bind done (0). PID=22795 - Search done (0). PID=22809 - Read done (0). PID=22612 - Bind done (0). PID=22443 - Bind done (0). PID=22485 - Bind done (0). PID=22528 - Bind done 1000 in 106.375638 seconds. PID=22823 - Bind done (0). PID=22570 - Bind done (0). PID=22654 - Bind done (0). PID=22683 - Read done (10). PID=22697 - Bind done (0). PID=22739 - Bind done 1000 in 41.063290 seconds. PID=22781 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test036-meta-concurrency completed OK for mdb. >>>>> Starting test037-manage for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test037-manage completed OK for mdb. >>>>> Starting test038-retcode for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> test038-retcode completed OK for mdb. >>>>> Starting test039-glue-ldap-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun/./testdata DSTDIR /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun pwd /<>/openldap-2.4.42+dfsg/debian/build/tests Using tester for concurrent server access... PID=23310 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23311 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=23324 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=23306 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23325 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23313 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=23313: ldap_sasl_bind_s: Invalid credentials (49) PID=23328 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23337 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=23322 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23330 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=23333 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=23305 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=23307 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=23336 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23331 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=23332 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=23327 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=23329 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=23326 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23334 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=23334 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 6 values. slapd-bind PID=23334: ldap_sasl_bind_s: Invalid credentials (49) PID=23322 - Search done (0). PID=23618 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23305 - Search done (0). PID=23632 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=23329 - Search done (0). PID=23336 - Search done (0). PID=23646 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=23658 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=23658: ldap_sasl_bind_s: Invalid credentials (49) PID=23310 - Modify done (0). PID=23674 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=23325 - Modrdn done (0). PID=23688 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=23332 - Modify done (0). PID=23307 - Modrdn done (0). PID=23703 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=23702 - Bind(1000): dn="". PID=23311 - Add/Delete done (0). PID=23333 - Add/Delete done (0). PID=23731 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23730 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=23327 - Add/Delete done (0). PID=23331 - Modrdn done (0). PID=23758 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23762 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=23326 - Modify done (0). slapd-bind PID=23731: ldap_sasl_bind_s: Invalid credentials (49) PID=23786 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23306 - Read done (0). PID=23800 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23324 - Read done (0). PID=23814 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=23337 - Read done (0). PID=23330 - Read done (0). PID=23828 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=23842 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23828 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=23828: ldap_sasl_bind_s: Invalid credentials (49) PID=23674 - Search done (0). PID=23856 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=23618 - Modrdn done (0). PID=23870 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=23703 - Search done (0). PID=23884 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=23870: ldap_sasl_bind_s: Invalid credentials (49) PID=23632 - Modify done (0). PID=23646 - Add/Delete done (0). PID=23898 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=23912 - Bind(1000): dn="". PID=23800 - Search done (0). PID=23926 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=23758 - Search done (0). PID=23940 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23842 - Search done (0). PID=23954 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=23954: ldap_sasl_bind_s: Invalid credentials (49) PID=23688 - Read done (0). PID=23968 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23814 - Read done (0). PID=23982 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=23730 - Read done (0). PID=23996 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23926 - Search done (0). PID=24010 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=23856 - Read done (0). PID=24024 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=23898 - Read done (0). PID=24038 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=23968 - Search done (0). PID=24038 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. PID=24052 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=24038: ldap_sasl_bind_s: Invalid credentials (49) PID=23884 - Search done (0). PID=24066 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=23940 - Read done (0). PID=24080 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=24080: ldap_sasl_bind_s: Invalid credentials (49) PID=24010 - Search done (0). PID=24094 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=23982 - Read done (0). PID=24108 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=24052 - Search done (0). PID=24126 - Bind(1000): dn="". PID=24024 - Read done (0). PID=24140 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=24094 - Search done (0). PID=24154 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=24066 - Read done (0). PID=24168 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=24168: ldap_sasl_bind_s: Invalid credentials (49) PID=24108 - Read done (0). PID=24182 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=24140 - Search done (0). PID=24197 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=24154 - Read done (0). PID=24211 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23702 - Bind done (0). PID=24225 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=24182 - Search done (0). PID=24239 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=23912 - Bind done (0). PID=24253 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=24253 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=24253: ldap_sasl_bind_s: Invalid credentials (49) PID=24239 - Read done (0). PID=23313 - Bind done (0). PID=24267 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=24281 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=23334 - Bind done 1000 in 208.935510 seconds. PID=24295 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=24295: ldap_sasl_bind_s: Invalid credentials (49) PID=23328 - Bind done (0). PID=24309 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23658 - Bind done (0). PID=24323 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=24225 - Search done (0). PID=24337 - Bind(1000): dn="". PID=24281 - Read done (0). PID=23762 - Read done (10). PID=23731 - Bind done (0). PID=24126 - Bind done (0). PID=24267 - Search done (0). PID=23828 - Bind done 1000 in 224.855068 seconds. PID=23786 - Bind done (0). PID=24323 - Read done (0). PID=23870 - Bind done (0). PID=23954 - Bind done (0). PID=24309 - Search done (0). PID=23996 - Bind done (0). PID=24080 - Bind done (0). PID=24038 - Bind done 1000 in 140.193095 seconds. PID=24168 - Bind done (0). PID=24337 - Bind done (0). PID=24197 - Read done (10). PID=24211 - Bind done (0). PID=24295 - Bind done (0). PID=24253 - Bind done 1000 in 66.645005 seconds. Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test039-glue-ldap-concurrency completed OK for mdb. >>>>> Starting test040-subtree-rename for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd searching... Populating the database... Searching all database... Renaming (PASS1)... Searching all database... Renaming (PASS2)... Searching all database... Renaming (PASS3)... Searching all database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test040-subtree-rename completed OK for mdb. >>>>> Starting test041-aci for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test041-aci completed OK for mdb. >>>>> Starting test042-valsort for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... >>>>> Test succeeded >>>>> test042-valsort completed OK for mdb. >>>>> Starting test043-delta-syncrepl for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entries in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test043-delta-syncrepl completed OK for mdb. >>>>> Starting test044-dynlist for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test044-dynlist completed OK for mdb. >>>>> Starting test045-syncreplication-proxied for mdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting slave slapd on TCP/IP port 9012... Using ldapsearch to check that slave slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the master directory... 1 < Comparing retrieved entries from master and slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and slave... 3 > Stopping proxy to test recovery... Modifying more entries on the master... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and slave... 4 > Try updating the slave slapd... 4 < Comparing retrieved entries from master and slave... 5 > Stopping consumer to test recovery... Modifying more entries on the master... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from master and slave... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from master and slave... >>>>> Test succeeded >>>>> test045-syncreplication-proxied completed OK for mdb. >>>>> Starting test046-dds for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test046-dds completed OK for mdb. >>>>> Starting test047-ldap for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test047-ldap completed OK for mdb. >>>>> Starting test048-syncrepl-multiproxy for mdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting P1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that P1 slave slapd is running... Starting R1 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R1 slave slapd is running... 1 > Using ldapadd to populate the master directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from master and P1 slave... 1 < Comparing retrieved entries from master and R1 slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and P1 slave... 2 < Comparing retrieved entries from master and R1 slave... 3 > Stopping slaves to test recovery... Modifying more entries on the master... Restarting P1 slave... Restarting R1 slave... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and P1 slave... 3 < Comparing retrieved entries from master and R1 slave... 4 > Try updating the P1 slave slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from master and P1 slave... 4 < Comparing retrieved entries from master and R1 slave... >>>>> Test succeeded >>>>> test048-syncrepl-multiproxy completed OK for mdb. >>>>> Starting test049-sync-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the provider... Using ldapsearch to read config from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved configs from provider and consumer... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test049-sync-config completed OK for mdb. >>>>> Starting test050-syncrepl-multimaster for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> test050-syncrepl-multimaster completed OK for mdb. >>>>> Starting test051-config-undo for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> test051-config-undo completed OK for mdb. >>>>> Starting test052-memberof for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to rename a member... Re-search the entire database... Running ldapmodify to rename a group... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Running ldapdelete to remove a group... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test052-memberof completed OK for mdb. >>>>> Starting test054-syncreplication-parallel-load for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test054-syncreplication-parallel-load completed OK for mdb. >>>>> Starting test055-valregex for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex subsitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> test055-valregex completed OK for mdb. >>>>> Starting test056-monitor for mdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> test056-monitor completed OK for mdb. >>>>> Starting test057-memberof-refint for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test057-memberof-refint completed OK for mdb. >>>>> Starting test058-syncrepl-asymmetric for mdb... running defines.sh Initializing master configurations... Initializing search configurations... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Starting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master is running... Starting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Starting site1 search slapd on TCP/IP port 9015... Using ldapsearch to check that site1 search slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding schema on ldap://localhost:9014/... Adding backend module on ldap://localhost:9014/... Adding schema on ldap://localhost:9015/... Adding backend module on ldap://localhost:9015/... Adding schema on ldap://localhost:9016/... Adding backend module on ldap://localhost:9016/... Adding database config on central master... Adding database config on site1 master... Adding database config on site2 master... Adding access rules on central master... Adding access rules on site1 master... Adding access rules on site2 master... Adding database config on central search... Adding database config on site1 search... Adding database config on site2 search... Populating central master... Adding syncrepl on site1 master... Adding syncrepl on site2 master... Using ldapsearch to check that site1 master received changes... Using ldapsearch to check that site2 master received changes... Populating site1 master... Populating site2 master... Stopping site1 master... Adding syncrepl on central master... Using ldapsearch to check that central master received site2 entries... Using ldapmodify to modify central master... Restarting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Using ldapsearch to check that central master received site1 entries... Using ldapsearch to check that site1 master received central master update... Using ldapsearch to check that site2 master received central master update... Adding syncrepl consumer on central search... Adding syncrepl consumer on site1 search... Adding syncrepl consumer on site2 search... Using ldapsearch to check that central search received changes... Using ldapsearch to check that site1 search received changes... Using ldapsearch to check that site2 search received changes... Checking contextCSN after initial replication... Using ldapmodify to modify first backend on central master... Using ldapsearch to check replication to central search... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 search... Checking contextCSN after modify of first backend on central master... Using ldapmodify to modify second backend on central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of second backend on central master... Using ldapmodify to modify first backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 master... Using ldapsearch to check no replication to site2 search... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site1 master... Using ldapmodify to modify second backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site1 master... Using ldapmodify to modify first backend on site2 master... Using ldapsearch to check replication to central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site2 master... Using ldapmodify to modify second backend on site2 master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site2 master... Stopping central master and site2 servers to test start with emtpy db... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Using ldapsearch to check that site2 master received base... Using ldapsearch to check that site2 search received base... Waiting 1 seconds for syncrepl to receive changes... Checking contextCSN after site2 servers repopulated... Adding syncrepl of second site1 master backend on central master... Using ldapsearch to check that central master received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central master Restarting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central master received second site1 backend... Using ldapsearch to check that central search received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central search Restarting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central search received second site1 backend... Running 1 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 2 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 3 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 4 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 5 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 6 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 7 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 8 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 9 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 10 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... No race errors found after 10 iterations Found 2 errors >>>>>> Exiting with a false success status for now >>>>> test058-syncrepl-asymmetric completed OK for mdb. >>>>> Starting test059-slave-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Configuring slave config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test059-slave-config completed OK for mdb. >>>>> Starting test060-mt-hot for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... /<>/openldap-2.4.42+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<>/openldap-2.4.42+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats Testing basic monitor search... Monitor searches Testing basic mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000 Testing basic mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000 Testing basic mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100 Random searches Testing random mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000 Testing random mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000 Testing random mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100 Multiple threads and connection searches Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000 Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000 Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100 >>>>> Test succeeded >>>>> test060-mt-hot completed OK for mdb. >>>>> Starting test061-syncreplication-initiation for mdb... Running defines.sh Initializing server configurations Starting provider slapd on ldap://localhost:9011/ Starting forward1 slapd on ldap://localhost:9013/ Starting consumer slapd on ldap://localhost:9012/ Adding schema on ldap://localhost:9011/ Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/ Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/ Adding backend module on ldap://localhost:9013/... Adding database configuration on ldap://localhost:9011/ Populating provider on ldap://localhost:9011/ Adding database configuration on ldap://localhost:9013/ Adding database configuration on ldap://localhost:9012/ Using ldapsearch to check that ldap://localhost:9013/ received database... Using ldapsearch to check that ldap://localhost:9012/ received database... Running 1 of 1 syncrepl initiation race tests... Stopping forwarders for add test Using ldapadd to add 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for add/delete test Using ldapadd to add 10 entries on provider Using ldapdelete to delete 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for delete test Using ldapdelete to delete entries on provider Starting forwarders again Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Checking contextCSN No race errors found after 1 iterations >>>>> Test succeeded >>>>> test061-syncreplication-initiation completed OK for mdb. >>>>> Starting test063-delta-multimaster for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test063-delta-multimaster completed OK for mdb. >>>>> Starting test064-constraint for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Adding basic structure... Running constraint tests... [../../../tests/data/constraint/t_ok_01.ldif]: OK [../../../tests/data/constraint/t_ok_02.ldif]: OK [../../../tests/data/constraint/t_ok_03.ldif]: OK [../../../tests/data/constraint/t_ok_04.ldif]: OK [../../../tests/data/constraint/t_ok_05.ldif]: OK [../../../tests/data/constraint/t_ok_06.ldif]: OK [../../../tests/data/constraint/t_ok_07.ldif]: OK [../../../tests/data/constraint/t_ok_08.ldif]: OK [../../../tests/data/constraint/t_ok_09.ldif]: OK [../../../tests/data/constraint/t_ok_10.ldif]: OK [../../../tests/data/constraint/t_ok_11.ldif]: OK [../../../tests/data/constraint/t_ok_12.ldif]: OK [../../../tests/data/constraint/t_ok_13.ldif]: OK [../../../tests/data/constraint/t_ok_14.ldif]: OK [../../../tests/data/constraint/t_ok_15.ldif]: OK [../../../tests/data/constraint/t_fail_01.ldif]: FAIL [../../../tests/data/constraint/t_fail_02.ldif]: FAIL [../../../tests/data/constraint/t_fail_03.ldif]: FAIL [../../../tests/data/constraint/t_fail_04.ldif]: FAIL [../../../tests/data/constraint/t_fail_05.ldif]: FAIL [../../../tests/data/constraint/t_fail_06.ldif]: FAIL [../../../tests/data/constraint/t_fail_07.ldif]: FAIL [../../../tests/data/constraint/t_fail_08.ldif]: FAIL [../../../tests/data/constraint/t_fail_09.ldif]: FAIL [../../../tests/data/constraint/t_fail_10.ldif]: FAIL [../../../tests/data/constraint/t_fail_11.ldif]: FAIL [../../../tests/data/constraint/t_fail_12.ldif]: FAIL [../../../tests/data/constraint/t_fail_13.ldif]: FAIL [../../../tests/data/constraint/t_fail_14.ldif]: FAIL [../../../tests/data/constraint/t_fail_15.ldif]: FAIL [../../../tests/data/constraint/t_fail_16.ldif]: FAIL Comparing output... >>>>> Test succeeded >>>>> test064-constraint completed OK for mdb. 0 tests for mdb were skipped. make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build' fakeroot debian/rules binary-arch dh binary-arch --with autoreconf --builddirectory=/<>/openldap-2.4.42+dfsg/debian/build --parallel dh_testroot -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dh_prep -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dh_installdirs -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel debian/rules override_dh_auto_install make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' dh_auto_install -- STRIP= make -j4 install DESTDIR=/<>/openldap-2.4.42\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no STRIP= make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build' Making all in /<>/openldap-2.4.42+dfsg/debian/build Entering subdirectory include make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/include' Entering subdirectory libraries make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries' Making all in /<>/openldap-2.4.42+dfsg/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblutil' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblunicode' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap' Entering subdirectory libldap_r make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/librewrite' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/librewrite' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/clients' Making all in /<>/openldap-2.4.42+dfsg/debian/build/clients Entering subdirectory tools make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/clients/tools' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/clients/tools' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/clients' Entering subdirectory servers make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers' Making all in /<>/openldap-2.4.42+dfsg/debian/build/servers Entering subdirectory slapd make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd' cd overlays; make -w -j --jobserver-fds=3,4 static building static backends... cd back-ldif; make -w -j --jobserver-fds=3,4 all make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays' make[5]: Nothing to be done for 'static'. make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays' make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldif' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldif' (cd slapi; make -w -j --jobserver-fds=3,4 all) make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/slapi' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/slapi' cd overlays; make -w -j --jobserver-fds=3,4 dynamic make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays' make[5]: Nothing to be done for 'dynamic'. make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays' make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers' Entering subdirectory tests make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' Making all in /<>/openldap-2.4.42+dfsg/debian/build/tests Entering subdirectory progs make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/tests/progs' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/tests/progs' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' Entering subdirectory doc make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc' Making all in /<>/openldap-2.4.42+dfsg/debian/build/doc Entering subdirectory man make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man' Making all in /<>/openldap-2.4.42+dfsg/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2015/08/14%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2015/08/14%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2015/08/14%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2015/08/14%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man8' make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc' Making install in /<>/openldap-2.4.42+dfsg/debian/build Entering subdirectory include make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/include' ../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/include for header in ../../../include/lber.h lber_types.h \ ../../../include/ldap.h ../../../include/ldap_cdefs.h \ ../../../include/ldap_schema.h ../../../include/ldap_utf8.h \ ../../../include/slapi-plugin.h ldap_features.h \ ../../../include/ldif.h ; \ do \ ../../../build/shtool install -c -m 644 $header /<>/openldap-2.4.42+dfsg/debian/tmp/usr/include; \ done make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/include' Entering subdirectory libraries make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries' Making install in /<>/openldap-2.4.42+dfsg/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblutil' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber' ../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 liblber.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.10.5 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.4.so.2.10.5 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.5 liblber-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.4.so.2.10.5 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.10.5 liblber.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.a /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a libtool: install: chmod 644 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a libtool: install: ranlib /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /bin/bash ../../libtool --mode=finish /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/sbin" ldconfig -n /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf ---------------------------------------------------------------------- Libraries have been installed in: /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblunicode' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap' ../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 libldap.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf libtool: warning: relinking 'libldap.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi -lgnutls -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lresolv -lsasl2 -lgssapi -lgnutls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.5 .libs/os-ip.o: In function `ldap_int_poll': ./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead ./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.4.so.2.10.5 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.5 libldap-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.4.so.2.10.5 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.10.5 libldap.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.a /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a libtool: install: chmod 644 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a libtool: install: ranlib /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /bin/bash ../../libtool --mode=finish /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/sbin" ldconfig -n /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf ---------------------------------------------------------------------- Libraries have been installed in: /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap installing ldap.conf in /etc/ldap ../../../../build/shtool install -c -m 644 ../../../../libraries/libldap/ldap.conf /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/ldap.conf make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap' Entering subdirectory libldap_r make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r' ../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 libldap_r.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf libtool: warning: relinking 'libldap_r.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi -lgnutls -pthread -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lresolv -lsasl2 -lgssapi -lgnutls -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.5 .libs/os-ip.o: In function `ldap_int_poll': ./debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead ./debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap_r-2.4.so.2.10.5 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.5 libldap_r-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap_r-2.4.so.2.10.5 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.5 libldap_r.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.a /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a libtool: install: chmod 644 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a libtool: install: ranlib /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /bin/bash ../../libtool --mode=finish /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/sbin" ldconfig -n /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf ---------------------------------------------------------------------- Libraries have been installed in: /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/librewrite' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries/librewrite' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/clients' Making install in /<>/openldap-2.4.42+dfsg/debian/build/clients Entering subdirectory tools make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/clients/tools' ../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapsearch /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapsearch libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodify /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapmodify libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapdelete /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapdelete libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodrdn /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapmodrdn libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldappasswd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldappasswd libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapwhoami /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapwhoami libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapcompare /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapcompare libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapexop /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapexop libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapurl /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapurl rm -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapadd ../../../../build/shtool mkln -s /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapmodify /<>/openldap-2.4.42+dfsg/debian/tmp/usr/bin/ldapadd make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/clients/tools' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/clients' Entering subdirectory servers make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers' Making install in /<>/openldap-2.4.42+dfsg/debian/build/servers Entering subdirectory slapd make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd' ../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib ../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/sbin ../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/var/run ../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.conf.default for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/sbin/$i; \ ../../../../build/shtool mkln -s -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/slapd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/sbin/$i; \ done /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 755 \ slapd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib if test ! -f /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.conf; then \ echo "installing slapd.conf in /etc/ldap"; \ echo "../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.conf"; \ ../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.conf" ; \ fi installing slapd.conf in /etc/ldap ../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.conf ../../../../build/shtool install -c -m 600 ../../../../servers/slapd/DB_CONFIG \ /<>/openldap-2.4.42+dfsg/debian/tmp/var/lib/ldap/DB_CONFIG.example ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.ldif.default ../../../../build/shtool install -c -m 600 ../../../../servers/slapd/DB_CONFIG \ /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/DB_CONFIG.example libtool: warning: '../../libraries/libldap_r/libldap_r.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' if test ! -f /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/ldap"; \ echo "../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.ldif"; \ ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/ldap ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/slapd.ldif libtool: warning: 'slapi/libslapi.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: ../../../../build/shtool install -c -m 755 .libs/slapd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/slapd ../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema cd back-bdb; make -w -j --jobserver-fds=3,4 install ../../../../build/shtool install -c -m 444 schema/README /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/README make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-bdb' ../../../../build/shtool install -c -m 444 schema/collective.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/collective.ldif /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_bdb.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap ../../../../build/shtool install -c -m 444 schema/corba.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/corba.ldif libtool: warning: relinking 'back_bdb.la' ../../../../build/shtool install -c -m 444 schema/core.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/core.ldif libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-bdb; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) ../../../../build/shtool install -c -m 444 schema/cosine.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/cosine.ldif ../../../../build/shtool install -c -m 444 schema/duaconf.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/duaconf.ldif ../../../../build/shtool install -c -m 444 schema/dyngroup.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/dyngroup.ldif ../../../../build/shtool install -c -m 444 schema/inetorgperson.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/inetorgperson.ldif ../../../../build/shtool install -c -m 444 schema/java.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/java.ldif ../../../../build/shtool install -c -m 444 schema/misc.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/misc.ldif libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -ldb-5.3 -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.5 ../../../../build/shtool install -c -m 444 schema/nis.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/nis.ldif ../../../../build/shtool install -c -m 444 schema/openldap.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/openldap.ldif ../../../../build/shtool install -c -m 444 schema/pmi.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/pmi.ldif ../../../../build/shtool install -c -m 444 schema/ppolicy.ldif /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/ppolicy.ldif libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_bdb-2.4.so.2.10.5 ../../../../build/shtool install -c -m 444 schema/collective.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/collective.schema libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.10.5 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.10.5 back_bdb-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.10.5 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.10.5 back_bdb.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_bdb.la ../../../../build/shtool install -c -m 444 schema/corba.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/corba.schema libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-bdb' cd back-dnssrv; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-dnssrv' ../../../../build/shtool install -c -m 444 schema/core.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/core.schema /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_dnssrv.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap ../../../../build/shtool install -c -m 444 schema/cosine.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/cosine.schema libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-dnssrv; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) ../../../../build/shtool install -c -m 444 schema/duaconf.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/duaconf.schema ../../../../build/shtool install -c -m 444 schema/dyngroup.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/dyngroup.schema ../../../../build/shtool install -c -m 444 schema/inetorgperson.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/inetorgperson.schema ../../../../build/shtool install -c -m 444 schema/java.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/java.schema ../../../../build/shtool install -c -m 444 schema/misc.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/misc.schema ../../../../build/shtool install -c -m 444 schema/nis.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/nis.schema libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.5 ../../../../build/shtool install -c -m 444 schema/openldap.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/openldap.schema libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_dnssrv-2.4.so.2.10.5 ../../../../build/shtool install -c -m 444 schema/pmi.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/pmi.schema libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.10.5 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.10.5 back_dnssrv-2.4.so.2; }; }) ../../../../build/shtool install -c -m 444 schema/ppolicy.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema/ppolicy.schema libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.10.5 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.10.5 back_dnssrv.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-dnssrv' cd back-hdb; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-hdb' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_hdb.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_hdb.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-hdb; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -ldb-5.3 -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_hdb-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.10.5 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.10.5 back_hdb-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.10.5 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.10.5 back_hdb.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_hdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-hdb' cd back-ldap; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldap' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_ldap.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldap; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_ldap-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.10.5 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.10.5 back_ldap-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.10.5 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.10.5 back_ldap.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldap' cd back-ldif; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldif' make[5]: Nothing to be done for 'install'. make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ldif' cd back-mdb; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-mdb' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_mdb.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_mdb.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-mdb; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_mdb-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.4.so.2.10.5 back_mdb-2.4.so.2 || { rm -f back_mdb-2.4.so.2 && ln -s back_mdb-2.4.so.2.10.5 back_mdb-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.4.so.2.10.5 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.4.so.2.10.5 back_mdb.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_mdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-mdb' cd back-meta; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-meta' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_meta.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-meta; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_meta-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.10.5 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.10.5 back_meta-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.10.5 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.10.5 back_meta.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-meta' cd back-monitor; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-monitor' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_monitor.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_monitor.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-monitor; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_monitor-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.10.5 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.10.5 back_monitor-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.10.5 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.10.5 back_monitor.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_monitor.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-monitor' cd back-ndb; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-ndb' cd back-null; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-null' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_null.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_null.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-null; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_null-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.10.5 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.10.5 back_null-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.10.5 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.10.5 back_null.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_null.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-null' cd back-passwd; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-passwd' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_passwd.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-passwd; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_passwd-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.10.5 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.10.5 back_passwd-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.10.5 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.10.5 back_passwd.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-passwd' cd back-perl; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-perl' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_perl.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_perl.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-perl; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.24/CORE -lperl -ldl -lm -lpthread -lcrypt -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_perl-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.10.5 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.10.5 back_perl-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.10.5 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.10.5 back_perl.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_perl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-perl' cd back-relay; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-relay' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_relay.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-relay; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_relay-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.10.5 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.10.5 back_relay-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.10.5 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.10.5 back_relay.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-relay' cd back-shell; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-shell' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_shell.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_shell.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-shell; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_shell-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.10.5 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.10.5 back_shell-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.10.5 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.10.5 back_shell.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_shell.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-shell' cd back-sock; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-sock' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_sock.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-sock; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_sock-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.10.5 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.10.5 back_sock-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.10.5 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.10.5 back_sock.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-sock' cd back-sql; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-sql' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_sql.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_sql.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-sql; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lodbc -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_sql-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.10.5 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.10.5 back_sql-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.10.5 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.10.5 back_sql.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/back_sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/back-sql' cd shell-backends; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/shell-backends' make[5]: Nothing to be done for 'install'. make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/shell-backends' cd slapi; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf; \ /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 644 libslapi.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf; \ fi libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.10.5 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.4.so.2.10.5 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.10.5 libslapi-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.4.so.2.10.5 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.10.5 libslapi.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.la libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.a /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a libtool: install: chmod 644 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a libtool: install: ranlib /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/slapi' cd overlays; make -w -j --jobserver-fds=3,4 install make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays' libtool: warning: relinking 'accesslog.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/accesslog-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.10.5 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.5 accesslog-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.10.5 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.5 accesslog.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/auditlog-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.10.5 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.5 auditlog-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.10.5 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.5 auditlog.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/auditlog.la libtool: warning: relinking 'collect.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/collect-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.10.5 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.5 collect-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.10.5 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.5 collect.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/constraint-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.10.5 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.5 constraint-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.10.5 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.5 constraint.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/dds-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.10.5 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.5 dds-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.10.5 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.5 dds.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/deref-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.10.5 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.5 deref-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.10.5 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.5 deref.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/dyngroup-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.10.5 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.5 dyngroup-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.10.5 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.5 dyngroup.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/dynlist-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.10.5 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.5 dynlist-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.10.5 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.5 dynlist.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/dynlist.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/memberof-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.10.5 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.5 memberof-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.10.5 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.5 memberof.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/memberof.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lltdl -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/ppolicy-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.10.5 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.5 ppolicy-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.10.5 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.5 ppolicy.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/pcache-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.10.5 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.5 pcache-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.10.5 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.5 pcache.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/refint-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.10.5 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.5 refint-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.10.5 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.5 refint.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/refint.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/retcode-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.10.5 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.5 retcode-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.10.5 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.5 retcode.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/rwm-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.10.5 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.5 rwm-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.10.5 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.5 rwm.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/seqmod-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.10.5 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.5 seqmod-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.10.5 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.5 seqmod.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/sssvlv-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.10.5 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.5 sssvlv-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.10.5 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.5 sssvlv.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/syncprov-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.10.5 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.5 syncprov-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.10.5 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.5 syncprov.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/translucent-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.10.5 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.5 translucent-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.10.5 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.5 translucent.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/unique-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.10.5 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.5 unique-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.10.5 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.5 unique.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>/openldap-2.4.42+dfsg=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -release 2.4 -version-info 12:5:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.5 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.5T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/valsort-2.4.so.2.10.5 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.10.5 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.5 valsort-2.4.so.2; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.10.5 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.5 valsort.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/valsort.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd/overlays' make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers/slapd' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/servers' Entering subdirectory tests make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' Making install in /<>/openldap-2.4.42+dfsg/debian/build/tests Entering subdirectory progs make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/tests/progs' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/tests/progs' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/tests' Entering subdirectory doc make[3]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc' Making install in /<>/openldap-2.4.42+dfsg/debian/build/doc Entering subdirectory man make[4]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man' Making install in /<>/openldap-2.4.42+dfsg/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man1' ../../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1"; \ rm -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1/$page; \ if test -f "../../../../../doc/man/man1/$page.links" ; then \ for link in `cat ../../../../../doc/man/man1/$page.links`; do \ echo "installing $link in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 as link to $page"; \ rm -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1/$link ; \ ../../../../../build/shtool mkln -s /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1/$page /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 installing ldapdelete.1 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 installing ldapexop.1 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 installing ldapmodify.1 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 installing ldapadd.1 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 installing ldappasswd.1 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 installing ldapsearch.1 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 installing ldapurl.1 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 installing ldapwhoami.1 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man1 make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man3' ../../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3"; \ rm -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3/$page; \ if test -f "../../../../../doc/man/man3/$page.links" ; then \ for link in `cat ../../../../../doc/man/man3/$page.links`; do \ echo "installing $link in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to $page"; \ rm -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3/$link ; \ ../../../../../build/shtool mkln -s /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3/$page /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ber_get_next.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ber_alloc_t.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing lber-sockbuf.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing lber-types.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ber_bvarray_add.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_abandon.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_abandon_ext.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_add_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_bind_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_compare_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_control_create.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_delete_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_destroy.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_perror.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_extended_operation_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_next_attribute.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_next_entry.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_next_message.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_next_reference.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_explode_dn.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_set_option.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_get_values_len.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_memfree.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_modify_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_modrdn_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_init.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_parse_result.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_rename.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_rename_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_msgfree.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_str2syntax.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_search_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_sort_entries.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_tls.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_start_tls.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 installing ldap_is_ldap_url.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3 make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man5' ../../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5"; \ rm -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5/$page; \ if test -f "../../../../../doc/man/man5/$page.links" ; then \ for link in `cat ../../../../../doc/man/man5/$page.links`; do \ echo "installing $link in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 as link to $page"; \ rm -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5/$link ; \ ../../../../../build/shtool mkln -s /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5/$page /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing ldif.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-bdb.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-hdb.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-dnssrv.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-ldap.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-ldbm.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-ldif.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-mdb.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-meta.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-monitor.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-ndb.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-null.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-passwd.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-perl.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-relay.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-shell.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd-sock.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-sock.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd.access.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd.backends.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd.conf.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd.overlays.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapd.plugin.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-accesslog.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-auditlog.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-chain.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-collect.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-constraint.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-dds.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-dyngroup.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-dynlist.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-memberof.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-pbind.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-pcache.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-ppolicy.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-refint.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-retcode.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-rwm.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-sssvlv.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-syncprov.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-translucent.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-unique.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 installing slapo-valsort.5 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man8' ../../../../../build/shtool mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8"; \ rm -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8/$page; \ if test -f "../../../../../doc/man/man8/$page.links" ; then \ for link in `cat ../../../../../doc/man/man8/$page.links`; do \ echo "installing $link in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 as link to $page"; \ rm -f /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8/$link ; \ ../../../../../build/shtool mkln -s /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8/$page /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 installing slapadd.8 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 installing slapauth.8 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 installing slapcat.8 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 installing slapd.8 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 installing slapdn.8 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 installing slapindex.8 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 installing slappasswd.8 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 installing slapschema.8 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 installing slaptest.8 in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man8 make[5]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man/man8' make[4]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc/man' make[3]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build/doc' make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/debian/build' /usr/bin/make -C contrib/slapd-modules/smbk5pwd install DESTDIR=/<>/openldap-2.4.42+dfsg/debian/tmp make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/smbk5pwd' mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap for p in smbk5pwd.la ; do \ ../../../debian/build/libtool --mode=install cp $p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap ; \ done libtool: warning: relinking 'smbk5pwd.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/contrib/slapd-modules/smbk5pwd; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --mode=relink gcc -g -O2 -Wall -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -version-info 0:0:0 -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/smbk5pwd.o -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lnettle -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 libtool: install: cp .libs/smbk5pwd.so.0.0.0T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.so.0.0.0 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so.0 || { rm -f smbk5pwd.so.0 && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so.0; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so; }; }) libtool: install: cp .libs/smbk5pwd.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.la libtool: install: cp .libs/smbk5pwd.a /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: chmod 644 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: ranlib /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 /usr/bin/install -m 644 slapo-smbk5pwd.5 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/smbk5pwd' /usr/bin/make -C contrib/slapd-modules/nssov install DESTDIR=/<>/openldap-2.4.42+dfsg/debian/tmp make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/nssov' mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap ../../../debian/build/libtool --mode=install cp nssov.la /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'nssov.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/contrib/slapd-modules/nssov; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib/ldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -pthread -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 libtool: install: cp .libs/nssov.so.0.0.0T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/nssov.so.0.0.0 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f nssov.so.0.0.0 nssov.so.0 || { rm -f nssov.so.0 && ln -s nssov.so.0.0.0 nssov.so.0; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f nssov.so.0.0.0 nssov.so || { rm -f nssov.so && ln -s nssov.so.0.0.0 nssov.so; }; }) libtool: install: cp .libs/nssov.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/nssov.la libtool: install: cp .libs/nssov.a /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/nssov.a libtool: install: chmod 644 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/nssov.a libtool: install: ranlib /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/nssov.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' cp ldapns.schema /<>/openldap-2.4.42+dfsg/debian/tmp/etc/ldap/schema make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/nssov' /usr/bin/make -C contrib/slapd-modules/autogroup install DESTDIR=/<>/openldap-2.4.42+dfsg/debian/tmp make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/autogroup' mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap for p in autogroup.la ; do \ ../../../debian/build/libtool --mode=install cp $p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap ; \ done libtool: warning: relinking 'autogroup.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/contrib/slapd-modules/autogroup; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --mode=relink gcc -g -O2 -Wall -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -version-info 0:0:0 -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/autogroup.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: install: cp .libs/autogroup.so.0.0.0T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/autogroup.so.0.0.0 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; }) libtool: install: cp .libs/autogroup.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/autogroup.la libtool: install: cp .libs/autogroup.a /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: chmod 644 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: ranlib /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/autogroup.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/autogroup' /usr/bin/make -C contrib/slapd-modules/lastbind install DESTDIR=/<>/openldap-2.4.42+dfsg/debian/tmp make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/lastbind' mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap for p in lastbind.la ; do \ ../../../debian/build/libtool --mode=install cp $p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap ; \ done libtool: warning: relinking 'lastbind.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/contrib/slapd-modules/lastbind; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --mode=relink gcc -g -O2 -Wall -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -version-info 0:0:0 -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/lastbind.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 libtool: install: cp .libs/lastbind.so.0.0.0T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/lastbind.so.0.0.0 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so.0 || { rm -f lastbind.so.0 && ln -s lastbind.so.0.0.0 lastbind.so.0; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so || { rm -f lastbind.so && ln -s lastbind.so.0.0.0 lastbind.so; }; }) libtool: install: cp .libs/lastbind.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/lastbind.la libtool: install: cp .libs/lastbind.a /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/lastbind.a libtool: install: chmod 644 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/lastbind.a libtool: install: ranlib /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/lastbind.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 /usr/bin/install -m 644 slapo-lastbind.5 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man/man5 make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/lastbind' /usr/bin/make -C contrib/slapd-modules/passwd/sha2 install DESTDIR=/<>/openldap-2.4.42+dfsg/debian/tmp make[2]: Entering directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/passwd/sha2' mkdir -p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap for p in pw-sha2.la ; do \ ../../../../debian/build/libtool --mode=install cp $p /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap ; \ done libtool: warning: relinking 'pw-sha2.la' libtool: install: (cd /<>/openldap-2.4.42+dfsg/contrib/slapd-modules/passwd/sha2; /bin/bash "/<>/openldap-2.4.42+dfsg/debian/build/libtool" --mode=relink gcc -g -O2 -Wall -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -L/usr/lib/arm-linux-gnueabihf/heimdal -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../debian/build/libraries/libldap_r/libldap_r.la ../../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<>/openldap-2.4.42+dfsg/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -L/usr/lib/arm-linux-gnueabihf/heimdal -L/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: install: cp .libs/pw-sha2.so.0.0.0T /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.so.0.0.0 libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so.0 || { rm -f pw-sha2.so.0 && ln -s pw-sha2.so.0.0.0 pw-sha2.so.0; }; }) libtool: install: (cd /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so || { rm -f pw-sha2.so && ln -s pw-sha2.so.0.0.0 pw-sha2.so; }; }) libtool: install: cp .libs/pw-sha2.lai /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.la libtool: install: cp .libs/pw-sha2.a /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: install: chmod 644 /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: install: ranlib /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/openldap-2.4.42+dfsg/contrib/slapd-modules/passwd/sha2' # Empty the dependency_libs file in the .la files. for F in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/ldap/*.la; do \ sed -i "s/^dependency_libs=.*/dependency_libs=''/" $F; \ done # Check all built libraries for unresolved symbols except for the # libslapi library. It is a special case since the SLAPI interface # depends on symbols defined in slapd itself. Those symbols will # remain unresolved until the plugin is loaded into slapd. for F in /<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/*.so.*.*.*; do \ if echo "$F" | grep -q libslapi ; then \ continue; \ fi; \ if LD_LIBRARY_PATH=/<>/openldap-2.4.42+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \ echo; \ echo "library $F has undefined references. Please fix this before continuing."; \ exit 1; \ fi; \ done # Upstream installs schema files in mode 0444 - policy wants 0644 find /<>/openldap-2.4.42+dfsg/debian/tmp/etc -type f|xargs chmod 0644 # Upstream manpages are section 8C but installed as section 8 find /<>/openldap-2.4.42+dfsg/debian/tmp/usr/share/man -name \*.8 \ | xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#' make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' debian/rules override_dh_install make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' dh_install rm -rf /<>/openldap-2.4.42+dfsg/debian/slapd/usr/lib/ldap/smbk5pwd* chmod 0755 /<>/openldap-2.4.42+dfsg/debian/slapd/usr/share/slapd/ldiftopasswd # install AppArmor profile install -D -m 644 /<>/openldap-2.4.42+dfsg/debian/apparmor-profile /<>/openldap-2.4.42+dfsg/debian/slapd/etc/apparmor.d/usr.sbin.slapd # install ufw profile install -D -m 644 /<>/openldap-2.4.42+dfsg/debian/slapd.ufw.profile /<>/openldap-2.4.42+dfsg/debian/slapd/etc/ufw/applications.d/slapd dh_apparmor -pslapd --profile-name=usr.sbin.slapd make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' dh_installdocs -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dh_installchangelogs -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dh_installexamples -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel debian/rules override_dh_installman make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' dh_installman rm -f /<>/openldap-2.4.42+dfsg/debian/slapd/usr/share/man/man5/slapo-smbk5pwd.* make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' dh_installdebconf -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel debian/rules override_dh_installinit make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' dh_installinit -- "defaults 19 80" make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' dh_lintian -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dh_perl -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel debian/rules override_dh_link make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' for pkg in libldap2-dev libldap-2.4-2; do \ sed -e"s/\${DEB_HOST_MULTIARCH}/arm-linux-gnueabihf/g" < debian/$pkg.links.in > debian/$pkg.links; \ done dh_link make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' dh_strip_nondeterminism -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dh_compress -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dh_fixperms -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel debian/rules override_dh_strip make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' dh_strip -plibldap-2.4-2 --dbg-package=libldap-2.4-2-dbg dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform armhf: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libldap-2.4-2 dh_strip debug symbol extraction: ignored packages: Using buildid for compat level >= 9 we have -dbg package(s), not installing anything into ddeb find: ‘/<>/openldap-2.4.42+dfsg/debian/libldap-2.4-2-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip -pslapd --dbg-package=slapd-dbg dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform armhf: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: slapd dh_strip debug symbol extraction: ignored packages: Using buildid for compat level >= 9 we have -dbg package(s), not installing anything into ddeb find: ‘/<>/openldap-2.4.42+dfsg/debian/slapd-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package slapd: unused substitution variable ${perl:Depends} dpkg-gencontrol: warning: package slapd: unused substitution variable ${misc:Depends} /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip -Nlibldap-2.4-2 -Nslapd dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform armhf: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: packages to act on: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: ignored packages: slapd libldap-2.4-2 Using buildid for compat level >= 9 we have -dbg package(s), not installing anything into ddeb find: ‘/<>/openldap-2.4.42+dfsg/debian/slapd-smbk5pwd-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol Using buildid for compat level >= 9 we have -dbg package(s), not installing anything into ddeb find: ‘/<>/openldap-2.4.42+dfsg/debian/ldap-utils-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol Using buildid for compat level >= 9 libldap2-dev has no unstripped objects, ignoring find: ‘/<>/openldap-2.4.42+dfsg/debian/libldap2-dev-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol # hardlink these so not confined by apparmor; do this here and not # in dh_link so that dh_strip doesn't get confused and put the wrong # binary in the debug package. for f in slapacl slapadd slapauth slapcat slapdn slapindex slappasswd slaptest slapschema ; do \ ln -f /<>/openldap-2.4.42+dfsg/debian/slapd/usr/sbin/slapd /<>/openldap-2.4.42+dfsg/debian/slapd/usr/sbin/$f ; \ done make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' # ideally we would do this and not have any libldap-2.4.so.2 links # at all, but that requires adjusting the build scripts first to # link against libldap_r, otherwise dh_shlibdeps fails #dh_makeshlibs -plibldap-2.4-2 -V 'libldap-2.4-2 (>= 2.4.7)' mkdir -p debian/libldap-2.4-2/DEBIAN cp -p debian/libldap-2.4-2.shlibs debian/libldap-2.4-2/DEBIAN/shlibs dpkg-gensymbols -plibldap-2.4-2 -Pdebian/libldap-2.4-2 echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)" make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' dh_shlibdeps -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.10.5 contains an unresolvable reference to symbol be_shadow_update: it's probably a plugin dpkg-shlibdeps: warning: 102 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pw-sha2.so.0.0.0 contains an unresolvable reference to symbol lutil_entropy: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dds-2.4.so.2.10.5 contains an unresolvable reference to symbol lutil_atoulx: it's probably a plugin dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort-2.4.so.2.10.5 contains an unresolvable reference to symbol lutil_strcopy: it's probably a plugin dpkg-shlibdeps: warning: 19 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/lastbind.so.0.0.0 contains an unresolvable reference to symbol overlay_register: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null-2.4.so.2.10.5 contains an unresolvable reference to symbol backend_add: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.10.5 contains an unresolvable reference to symbol select_backend: it's probably a plugin dpkg-shlibdeps: warning: 60 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/retcode-2.4.so.2.10.5 contains an unresolvable reference to symbol be_isroot_pw: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent-2.4.so.2.10.5 contains an unresolvable reference to symbol overlay_entry_get_ov: it's probably a plugin dpkg-shlibdeps: warning: 47 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.10.5 contains an unresolvable reference to symbol backend_add: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.10.5 contains an unresolvable reference to symbol entry_schema_check: it's probably a plugin dpkg-shlibdeps: warning: 86 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/refint-2.4.so.2.10.5 contains an unresolvable reference to symbol slap_wake_listener: it's probably a plugin dpkg-shlibdeps: warning: 26 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.10.5 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: symbol dnPretty used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 found in none of the libraries dpkg-shlibdeps: warning: symbol slap_mods_free used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 found in none of the libraries dpkg-shlibdeps: warning: symbol ber_bvarray_add used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 found in none of the libraries dpkg-shlibdeps: warning: symbol dnExtractRdn used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 found in none of the libraries dpkg-shlibdeps: warning: symbol entry2str used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 found in none of the libraries dpkg-shlibdeps: warning: symbol slap_send_search_reference used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 found in none of the libraries dpkg-shlibdeps: warning: symbol slap_mods2entry used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 found in none of the libraries dpkg-shlibdeps: warning: symbol ch_malloc used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 found in none of the libraries dpkg-shlibdeps: warning: symbol ch_realloc used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 found in none of the libraries dpkg-shlibdeps: warning: symbol select_backend used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 found in none of the libraries dpkg-shlibdeps: warning: 115 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.10.5 contains an unresolvable reference to symbol avl_insert: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect-2.4.so.2.10.5 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/constraint-2.4.so.2.10.5 contains an unresolvable reference to symbol select_backend: it's probably a plugin dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.10.5 contains an unresolvable reference to symbol slap_str2ad: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 contains an unresolvable reference to symbol value_find_ex: it's probably a plugin dpkg-shlibdeps: warning: 41 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.5 contains an unresolvable reference to symbol ch_strdup: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_mdb-2.4.so.2.10.5 contains an unresolvable reference to symbol ch_free: it's probably a plugin dpkg-shlibdeps: warning: 94 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/rwm-2.4.so.2.10.5 contains an unresolvable reference to symbol str2filter_x: it's probably a plugin dpkg-shlibdeps: warning: 52 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.10.5 contains an unresolvable reference to symbol slap_str2ad: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.10.5 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin dpkg-shlibdeps: warning: 26 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.10.5 contains an unresolvable reference to symbol slap_get_csn: it's probably a plugin dpkg-shlibdeps: warning: 63 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof-2.4.so.2.10.5 contains an unresolvable reference to symbol dnParent: it's probably a plugin dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.10.5 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.10.5 contains an unresolvable reference to symbol register_oc: it's probably a plugin dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.10.5 contains an unresolvable reference to symbol backend_add: it's probably a plugin dpkg-shlibdeps: warning: 79 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.10.5 contains an unresolvable reference to symbol lutil_entropy: it's probably a plugin dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.10.5 contains an unresolvable reference to symbol overlay_register: it's probably a plugin dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.10.5 contains an unresolvable reference to symbol frontendDB: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/nssov.so.0.0.0 contains an unresolvable reference to symbol value_add_one: it's probably a plugin dpkg-shlibdeps: warning: 40 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/unique-2.4.so.2.10.5 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin dpkg-shlibdeps: warning: 23 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref-2.4.so.2.10.5 contains an unresolvable reference to symbol slap_bv2ad: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.10.5 contains an unresolvable reference to symbol overlay_register: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.10.5 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin dpkg-shlibdeps: warning: 48 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pcache-2.4.so.2.10.5 contains an unresolvable reference to symbol ch_malloc: it's probably a plugin dpkg-shlibdeps: warning: 85 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.10.5 contains an unresolvable reference to symbol dnParent: it's probably a plugin dpkg-shlibdeps: warning: 90 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-smbk5pwd/usr/lib/ldap/smbk5pwd.so.0.0.0 contains an unresolvable reference to symbol length_Key: it's probably a plugin dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd-smbk5pwd/usr/lib/ldap/smbk5pwd.so.0.0.0 was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) debian/rules override_dh_installdeb make[1]: Entering directory '/<>/openldap-2.4.42+dfsg' dh_installdeb perl -w debian/dh_installscripts-common -p slapd make[1]: Leaving directory '/<>/openldap-2.4.42+dfsg' dh_gencontrol -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package slapd: unused substitution variable ${perl:Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform armhf: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_gencontrol debug symbol wrapper: packages to act on: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package slapd (pkgdir debian/slapd, ddeb package dir debian/slapd-dbgsym) dh_gencontrol debug symbol wrapper: building slapd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb dpkg-deb: building package 'slapd-dbgsym' in '../slapd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile slapd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package slapd-smbk5pwd (pkgdir debian/slapd-smbk5pwd, ddeb package dir debian/slapd-smbk5pwd-dbgsym) dh_gencontrol debug symbol wrapper: building slapd-smbk5pwd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb dpkg-deb: building package 'slapd-smbk5pwd-dbgsym' in '../slapd-smbk5pwd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile slapd-smbk5pwd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package ldap-utils (pkgdir debian/ldap-utils, ddeb package dir debian/ldap-utils-dbgsym) dh_gencontrol debug symbol wrapper: building ldap-utils-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb dpkg-deb: building package 'ldap-utils-dbgsym' in '../ldap-utils-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile ldap-utils-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libldap-2.4-2 (pkgdir debian/libldap-2.4-2, ddeb package dir debian/libldap-2.4-2-dbgsym) dh_gencontrol debug symbol wrapper: building libldap-2.4-2-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb dpkg-deb: building package 'libldap-2.4-2-dbgsym' in '../libldap-2.4-2-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libldap-2.4-2-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libldap2-dev (pkgdir debian/libldap2-dev, ddeb package dir debian/libldap2-dev-dbgsym) dh_gencontrol debug symbol wrapper: building libldap2-dev-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb dpkg-deb: building package 'libldap2-dev-dbgsym' in '../libldap2-dev-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libldap2-dev-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb libdevel extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_md5sums -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel dh_builddeb -a -O--builddirectory=/<>/openldap-2.4.42\+dfsg/debian/build -O--parallel INFO: pkgstriptranslations version 131 INFO: pkgstriptranslations version 131 INFO: pkgstriptranslations version 131 INFO: pkgstriptranslations version 131 pkgstriptranslations: processing libldap-2.4-2 (in debian/libldap-2.4-2); do_strip: 1, oemstrip: pkgstriptranslations: processing slapd (in debian/slapd); do_strip: 1, oemstrip: pkgstriptranslations: processing ldap-utils (in debian/ldap-utils); do_strip: 1, oemstrip: pkgstriptranslations: processing slapd-smbk5pwd (in debian/slapd-smbk5pwd); do_strip: 1, oemstrip: pkgstriptranslations: libldap-2.4-2 does not contain translations, skipping pkgstriptranslations: preparing translation tarball openldap_2.4.42+dfsg-2ubuntu5_armhf_translations.tar.gz...dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libldap-2.4-2/DEBIAN/control, package libldap-2.4-2, directory debian/libldap-2.4-2 INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... pkgstriptranslations: slapd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapd/DEBIAN/control, package slapd, directory debian/slapd Searching for duplicated docs in dependency libldap-2.4-2... symlinking changelog.Debian.gz in slapd to file in libldap-2.4-2 pkgstripfiles: Running PNG optimization (using 4 cpus) for package slapd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'slapd' in '../slapd_2.4.42+dfsg-2ubuntu5_armhf.deb'. INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstriptranslations version 131 INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... pkgstriptranslations: processing libldap-2.4-2-dbg (in debian/libldap-2.4-2-dbg); do_strip: 1, oemstrip: pkgstriptranslations: libldap-2.4-2-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... pkgstripfiles: processing control file: debian/libldap-2.4-2-dbg/DEBIAN/control, package libldap-2.4-2-dbg, directory debian/libldap-2.4-2-dbg INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... pkgstriptranslations: ldap-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... pkgstripfiles: processing control file: debian/ldap-utils/DEBIAN/control, package ldap-utils, directory debian/ldap-utils INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... pkgstriptranslations: slapd-smbk5pwd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (ldap-utils) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... pkgstripfiles: processing control file: debian/slapd-smbk5pwd/DEBIAN/control, package slapd-smbk5pwd, directory debian/slapd-smbk5pwd Searching for duplicated docs in dependency slapd... symlinking changelog.Debian.gz in slapd-smbk5pwd to file in libldap-2.4-2 Searching for duplicated docs in dependency libldap-2.4-2... pkgstripfiles: Running PNG optimization (using 4 cpus) for package slapd-smbk5pwd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'slapd-smbk5pwd' in '../slapd-smbk5pwd_2.4.42+dfsg-2ubuntu5_armhf.deb'. INFO: pkgstripfiles: waiting for lock (libldap-2.4-2) ... INFO: pkgstripfiles: waiting for lock (libldap-2.4-2-dbg) ... Searching for duplicated docs in dependency libldap-2.4-2... symlinking changelog.Debian.gz in ldap-utils to file in libldap-2.4-2 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ldap-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ldap-utils' in '../ldap-utils_2.4.42+dfsg-2ubuntu5_armhf.deb'. pkgstripfiles: Truncating usr/share/doc/libldap-2.4-2/changelog.Debian.gz to topmost ten records INFO: pkgstriptranslations version 131 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libldap-2.4-2 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libldap-2.4-2' in '../libldap-2.4-2_2.4.42+dfsg-2ubuntu5_armhf.deb'. Searching for duplicated docs in dependency libldap-2.4-2... symlinking changelog.Debian.gz in libldap-2.4-2-dbg to file in libldap-2.4-2 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libldap-2.4-2-dbg ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libldap-2.4-2-dbg' in '../libldap-2.4-2-dbg_2.4.42+dfsg-2ubuntu5_armhf.deb'. pkgstriptranslations: processing libldap2-dev (in debian/libldap2-dev); do_strip: 1, oemstrip: pkgstriptranslations: libldap2-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 131 pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: processing slapd-dbg (in debian/slapd-dbg); do_strip: 1, oemstrip: pkgstriptranslations: slapd-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/libldap2-dev/DEBIAN/control, package libldap2-dev, directory debian/libldap2-dev Searching for duplicated docs in dependency libldap-2.4-2... symlinking changelog.Debian.gz in libldap2-dev to file in libldap-2.4-2 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libldap2-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libldap2-dev' in '../libldap2-dev_2.4.42+dfsg-2ubuntu5_armhf.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapd-dbg/DEBIAN/control, package slapd-dbg, directory debian/slapd-dbg Searching for duplicated docs in dependency slapd... symlinking changelog.Debian.gz in slapd-dbg to file in libldap-2.4-2 pkgstripfiles: Running PNG optimization (using 4 cpus) for package slapd-dbg ... pkgstripfiles: No PNG files. dpkg-deb: building package 'slapd-dbg' in '../slapd-dbg_2.4.42+dfsg-2ubuntu5_armhf.deb'. dpkg-genchanges --build=any -mLaunchpad Build Daemon >../openldap_2.4.42+dfsg-2ubuntu5_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build openldap-2.4.42+dfsg dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20161025-1356 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ openldap_2.4.42+dfsg-2ubuntu5_armhf.changes: -------------------------------------------- Format: 1.8 Date: Mon, 24 Oct 2016 10:37:13 +0100 Source: openldap Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg Architecture: armhf armhf_translations Version: 2.4.42+dfsg-2ubuntu5 Distribution: zesty-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Iain Lane Description: ldap-utils - OpenLDAP utilities libldap-2.4-2 - OpenLDAP libraries libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries libldap2-dev - OpenLDAP development libraries slapd - OpenLDAP server (slapd) slapd-dbg - Debugging information for the OpenLDAP server (slapd) slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd. Changes: openldap (2.4.42+dfsg-2ubuntu5) zesty; urgency=medium . * No-change rebuild for perl 5.24 transition Checksums-Sha1: ab3ba8a6a8dbfa75596bf0cac108b838d6acf2cb 928 ldap-utils-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb a97158464a8ca5dff89d9fb7db6ffb07e39802e9 110210 ldap-utils_2.4.42+dfsg-2ubuntu5_armhf.deb 3355cc106fb772a72aa05fa157da69bf718f2409 448306 libldap-2.4-2-dbg_2.4.42+dfsg-2ubuntu5_armhf.deb 0f694d42aa189fdb562eff47c6fd9f0c8e028baf 882 libldap-2.4-2-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 82224a06c870e5aa60a46b0f255767850bbf91d8 138774 libldap-2.4-2_2.4.42+dfsg-2ubuntu5_armhf.deb e1e7a420a4c076c3e1885e3b143ab377b8130166 908 libldap2-dev-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 2324540d2a4762ec119603ba4f5b0dafd5db0f16 242354 libldap2-dev_2.4.42+dfsg-2ubuntu5_armhf.deb bfa4e68d1676ee39785411828c8e5067ab007b5a 56106 openldap_2.4.42+dfsg-2ubuntu5_armhf_translations.tar.gz aac804895002867328f72913eb7a58c11cd44ad4 6187438 slapd-dbg_2.4.42+dfsg-2ubuntu5_armhf.deb 3bbebfd542e2fac128a1247f61674bbc2c67c328 890 slapd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 359e8be2173c2f2f72593a98f696f5f1f3ac0d25 940 slapd-smbk5pwd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 2c32acdd570a24b8720da46a0424253bdf21f967 17734 slapd-smbk5pwd_2.4.42+dfsg-2ubuntu5_armhf.deb 715c08e7b6ee57d5a648d71ea37d0f6868143bf1 1294494 slapd_2.4.42+dfsg-2ubuntu5_armhf.deb Checksums-Sha256: 3be76e585afc3af2403a0dbec6fe7d51ce9a3a09f342d1549338d85aaf1dc2bc 928 ldap-utils-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 0fd9608cb2bac868bfd3b6167dee579c7554a5fc814eb57946eb576cfdd73c75 110210 ldap-utils_2.4.42+dfsg-2ubuntu5_armhf.deb f5afe2fc381aba651ede4e0b97089f310fa05d2898bba85a4f7a15e34fa92c62 448306 libldap-2.4-2-dbg_2.4.42+dfsg-2ubuntu5_armhf.deb f71baa9fffed110b2db8604ab5b7b3083085ad826a967f24a3db7b7a95ddac37 882 libldap-2.4-2-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 406a26383d8633f204d01ce936d187b74464f3312460317d61d6fcf79cb96c75 138774 libldap-2.4-2_2.4.42+dfsg-2ubuntu5_armhf.deb 7638739ba5622e95b7171cd8b9592f1a07d51b9999c8c239c459174197e142f8 908 libldap2-dev-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 1fbe7533b121104ed56f6ee7f1f25a84162dc4c5e4ffb8f02250c1f74aa86a77 242354 libldap2-dev_2.4.42+dfsg-2ubuntu5_armhf.deb 648eb10f3415ebad5f0951d201d4bda9d38f88306625aeb373858af3b285bb60 56106 openldap_2.4.42+dfsg-2ubuntu5_armhf_translations.tar.gz 900653efa2c710d58c80808b779dd257149dfb0501e3e17ad14a39bb3fac98bb 6187438 slapd-dbg_2.4.42+dfsg-2ubuntu5_armhf.deb 962764f320055680e6942d05e82d3d76d2510fab2b7cac7665f6a9452b7cc20e 890 slapd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 00eab911a3c2e1dc9e9e94c37d099d3ec7c0943e13c2babbf344ed5f8db0510c 940 slapd-smbk5pwd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 596fea2137fcdbe0e09ccb3c43e5f42a7030300300691c4e26f8cca70c1732f1 17734 slapd-smbk5pwd_2.4.42+dfsg-2ubuntu5_armhf.deb 5d809154e7d77a3b0a712839c096fa517a8d226f5d3e355962340fefc783f969 1294494 slapd_2.4.42+dfsg-2ubuntu5_armhf.deb Files: bf5233acb94c2b0c2f0839952cddf14e 928 net extra ldap-utils-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 2be5dd77153e9305060cc37f69a4842b 110210 net optional ldap-utils_2.4.42+dfsg-2ubuntu5_armhf.deb 21abe54def1f3e51bca8647e37cfa46e 448306 debug extra libldap-2.4-2-dbg_2.4.42+dfsg-2ubuntu5_armhf.deb 42233f8c03f1be3b2bca93687d09a0c9 882 libs extra libldap-2.4-2-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 23c1379b525225cbc3eb906f174e5f83 138774 libs standard libldap-2.4-2_2.4.42+dfsg-2ubuntu5_armhf.deb c29159d0489e5941789ee1be707163f8 908 libdevel extra libldap2-dev-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 4a44b6dd7563b578dc4e0afea821cab6 242354 libdevel extra libldap2-dev_2.4.42+dfsg-2ubuntu5_armhf.deb 43a0f3f3c19c0922cf15f9d0056872c0 56106 raw-translations - openldap_2.4.42+dfsg-2ubuntu5_armhf_translations.tar.gz c30451c4be9f4fe57b660a20de867474 6187438 debug extra slapd-dbg_2.4.42+dfsg-2ubuntu5_armhf.deb 8c9a7be141eb9c6e58d3160b5aaff9b5 890 net extra slapd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb fad32695604c6f8d4fc08056fc169786 940 net extra slapd-smbk5pwd-dbgsym_2.4.42+dfsg-2ubuntu5_armhf.ddeb 408ba51aa338eb0b44f065c908dd517b 17734 net extra slapd-smbk5pwd_2.4.42+dfsg-2ubuntu5_armhf.deb e371c81c68f3db63c9e8819e094c63a9 1294494 net optional slapd_2.4.42+dfsg-2ubuntu5_armhf.deb Original-Maintainer: Debian OpenLDAP Maintainers +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ ldap-utils_2.4.42+dfsg-2ubuntu5_armhf.deb ----------------------------------------- new debian package, version 2.0. size 110210 bytes: control archive=1294 bytes. 933 bytes, 21 lines control 1361 bytes, 22 lines md5sums Package: ldap-utils Source: openldap Version: 2.4.42+dfsg-2ubuntu5 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 527 Depends: libc6 (>= 2.4), libldap-2.4-2 (= 2.4.42+dfsg-2ubuntu5), libsasl2-2 Recommends: libsasl2-modules Suggests: libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal Conflicts: ldap-client, openldap-utils, umich-ldap-utils Replaces: openldap-utils, openldapd, slapd (<< 2.2.23-0.pre6) Provides: ldap-client, openldap-utils Section: net Priority: optional Homepage: http://www.openldap.org/ Description: OpenLDAP utilities This package provides utilities from the OpenLDAP (Lightweight Directory Access Protocol) package. These utilities can access a local or remote LDAP server and contain all the client programs required to access LDAP servers. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2016-10-24 09:37 ./ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/bin/ lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/bin/ldapadd -> ldapmodify -rwxr-xr-x root/root 46540 2016-10-24 09:37 ./usr/bin/ldapcompare -rwxr-xr-x root/root 46552 2016-10-24 09:37 ./usr/bin/ldapdelete -rwxr-xr-x root/root 46540 2016-10-24 09:37 ./usr/bin/ldapexop -rwxr-xr-x root/root 54732 2016-10-24 09:37 ./usr/bin/ldapmodify -rwxr-xr-x root/root 46540 2016-10-24 09:37 ./usr/bin/ldapmodrdn -rwxr-xr-x root/root 46540 2016-10-24 09:37 ./usr/bin/ldappasswd -rwxr-xr-x root/root 62948 2016-10-24 09:37 ./usr/bin/ldapsearch -rwxr-xr-x root/root 13676 2016-10-24 09:37 ./usr/bin/ldapurl -rwxr-xr-x root/root 42444 2016-10-24 09:37 ./usr/bin/ldapwhoami drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/ldap-utils/ -rw-r--r-- root/root 167 2015-09-08 15:26 ./usr/share/doc/ldap-utils/README.Debian lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/doc/ldap-utils/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-08 15:26 ./usr/share/doc/ldap-utils/copyright drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/man1/ -rw-r--r-- root/root 3214 2016-10-24 09:37 ./usr/share/man/man1/ldapadd.1.gz -rw-r--r-- root/root 2869 2016-10-24 09:37 ./usr/share/man/man1/ldapcompare.1.gz -rw-r--r-- root/root 2847 2016-10-24 09:37 ./usr/share/man/man1/ldapdelete.1.gz -rw-r--r-- root/root 2662 2016-10-24 09:37 ./usr/share/man/man1/ldapexop.1.gz -rw-r--r-- root/root 3214 2016-10-24 09:37 ./usr/share/man/man1/ldapmodify.1.gz -rw-r--r-- root/root 2885 2016-10-24 09:37 ./usr/share/man/man1/ldapmodrdn.1.gz -rw-r--r-- root/root 2345 2016-10-24 09:37 ./usr/share/man/man1/ldappasswd.1.gz -rw-r--r-- root/root 5352 2016-10-24 09:37 ./usr/share/man/man1/ldapsearch.1.gz -rw-r--r-- root/root 1833 2016-10-24 09:37 ./usr/share/man/man1/ldapurl.1.gz -rw-r--r-- root/root 2144 2016-10-24 09:37 ./usr/share/man/man1/ldapwhoami.1.gz drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/man5/ -rw-r--r-- root/root 2539 2016-10-24 09:37 ./usr/share/man/man5/ldif.5.gz libldap-2.4-2-dbg_2.4.42+dfsg-2ubuntu5_armhf.deb ------------------------------------------------ new debian package, version 2.0. size 448306 bytes: control archive=805 bytes. 848 bytes, 19 lines control 288 bytes, 3 lines md5sums Package: libldap-2.4-2-dbg Source: openldap Version: 2.4.42+dfsg-2ubuntu5 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 594 Depends: libldap-2.4-2 (= 2.4.42+dfsg-2ubuntu5) Section: debug Priority: extra Multi-Arch: same Homepage: http://www.openldap.org/ Description: Debugging information for OpenLDAP libraries This package provides detached debugging information for the OpenLDAP (Lightweight Directory Access Protocol) libraries. It is useful primarily to permit better backtraces and crash dump analysis after problems with the libraries. GDB will find this debug information automatically. Build-Ids: cae71075d416c58add27ffe7a80b78e44ed07000 d971b5e9f1fbc741271ca7f81b649e045f94e67d Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2016-10-24 09:37 ./ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/ca/ -rw-r--r-- root/root 450376 2016-10-24 09:37 ./usr/lib/debug/.build-id/ca/e71075d416c58add27ffe7a80b78e44ed07000.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/d9/ -rw-r--r-- root/root 68112 2016-10-24 09:37 ./usr/lib/debug/.build-id/d9/71b5e9f1fbc741271ca7f81b649e045f94e67d.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/libldap-2.4-2-dbg/ lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/doc/libldap-2.4-2-dbg/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-08 15:26 ./usr/share/doc/libldap-2.4-2-dbg/copyright libldap-2.4-2_2.4.42+dfsg-2ubuntu5_armhf.deb -------------------------------------------- new debian package, version 2.0. size 138774 bytes: control archive=4709 bytes. 20 bytes, 1 lines conffiles 678 bytes, 17 lines control 544 bytes, 7 lines md5sums 289 bytes, 15 lines * postinst #!/bin/sh 119 bytes, 3 lines shlibs 26874 bytes, 646 lines symbols Package: libldap-2.4-2 Source: openldap Version: 2.4.42+dfsg-2ubuntu5 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 365 Depends: libc6 (>= 2.12), libgnutls30 (>= 3.5.3), libgssapi3-heimdal (>= 1.4.0+git20110226), libsasl2-2 Conflicts: ldap-utils (<= 2.1.23-1) Replaces: libldap-2.3-0, libldap2 Section: libs Priority: standard Multi-Arch: same Homepage: http://www.openldap.org/ Description: OpenLDAP libraries These are the run-time libraries for the OpenLDAP (Lightweight Directory Access Protocol) servers and clients. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2016-10-24 09:37 ./ drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/ldap/ -rw-r--r-- root/root 332 2016-10-24 09:37 ./etc/ldap/ldap.conf drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2 -> liblber-2.4.so.2.10.5 -rw-r--r-- root/root 34280 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 -> libldap_r-2.4.so.2 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.10.5 -rw-r--r-- root/root 202864 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2.10.5 drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/libldap-2.4-2/ -rw-r--r-- root/root 983 2015-09-08 15:26 ./usr/share/doc/libldap-2.4-2/README.Debian -rw-r--r-- root/root 3230 2016-10-24 09:37 ./usr/share/doc/libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-08 15:26 ./usr/share/doc/libldap-2.4-2/copyright drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/lintian/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 223 2015-09-08 15:26 ./usr/share/lintian/overrides/libldap-2.4-2 drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/man5/ -rw-r--r-- root/root 6069 2016-10-24 09:37 ./usr/share/man/man5/ldap.conf.5.gz libldap2-dev_2.4.42+dfsg-2ubuntu5_armhf.deb ------------------------------------------- new debian package, version 2.0. size 242354 bytes: control archive=2826 bytes. 704 bytes, 19 lines control 14063 bytes, 193 lines md5sums Package: libldap2-dev Source: openldap Version: 2.4.42+dfsg-2ubuntu5 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 1133 Depends: libldap-2.4-2 (= 2.4.42+dfsg-2ubuntu5) Conflicts: libldap-dev, libopenldap-dev Replaces: libopenldap-dev Provides: libldap-dev Section: libdevel Priority: extra Multi-Arch: same Homepage: http://www.openldap.org/ Description: OpenLDAP development libraries This package allows development of LDAP applications using the OpenLDAP libraries. It includes headers, libraries and links to allow static and dynamic linking. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2016-10-24 09:37 ./ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/include/ -rw-r--r-- root/root 15311 2016-10-24 09:37 ./usr/include/lber.h -rw-r--r-- root/root 1468 2016-10-24 09:37 ./usr/include/lber_types.h -rw-r--r-- root/root 65381 2016-10-24 09:37 ./usr/include/ldap.h -rw-r--r-- root/root 9466 2016-10-24 09:37 ./usr/include/ldap_cdefs.h -rw-r--r-- root/root 1814 2016-10-24 09:37 ./usr/include/ldap_features.h -rw-r--r-- root/root 9450 2016-10-24 09:37 ./usr/include/ldap_schema.h -rw-r--r-- root/root 3468 2016-10-24 09:37 ./usr/include/ldap_utf8.h -rw-r--r-- root/root 4692 2016-10-24 09:37 ./usr/include/ldif.h drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 57922 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/liblber.a lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/liblber.so -> liblber-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/libldap.a -> libldap_r.a lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/libldap.so -> libldap_r.so -rw-r--r-- root/root 401208 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/libldap_r.a lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/libldap_r.so -> libldap_r-2.4.so.2.10.5 drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/libldap2-dev/ lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/doc/libldap2-dev/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-08 15:26 ./usr/share/doc/libldap2-dev/copyright drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_alloc_t.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_bvarray_add.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_bvarray_free.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_bvdup.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_bvecadd.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_bvecfree.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_bvfree.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_bvstr.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_bvstrdup.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_dupbv.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_first_element.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_flush.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_free.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_get_bitstring.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_get_boolean.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_get_enum.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_get_int.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_get_next.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_get_null.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_get_stringa.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_get_stringb.3.gz lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ber_int_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ber_len_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ber_memalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ber_memcalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ber_memfree.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ber_memrealloc.3.gz -> lber-memory.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_next_element.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_peek_tag.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_printf.3.gz lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ber_put_bitstring.3.gz -> lber-encode.3.gz lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ber_put_boolean.3.gz -> lber-encode.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_put_enum.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_put_int.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_put_null.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_put_ostring.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_put_seq.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_put_set.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_put_string.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_scanf.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/ber_skip_tag.3.gz lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ber_start_seq.3.gz -> lber-encode.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/ber_start_set.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/ber_str2bv.3.gz lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/man/man3/ber_tag_t.3.gz -> lber-types.3.gz -rw-r--r-- root/root 3678 2016-10-24 09:37 ./usr/share/man/man3/lber-decode.3.gz -rw-r--r-- root/root 3059 2016-10-24 09:37 ./usr/share/man/man3/lber-encode.3.gz -rw-r--r-- root/root 742 2016-10-24 09:37 ./usr/share/man/man3/lber-memory.3.gz -rw-r--r-- root/root 2198 2016-10-24 09:37 ./usr/share/man/man3/lber-sockbuf.3.gz -rw-r--r-- root/root 2226 2016-10-24 09:37 ./usr/share/man/man3/lber-types.3.gz -rw-r--r-- root/root 2718 2016-10-24 09:37 ./usr/share/man/man3/ld_errno.3.gz -rw-r--r-- root/root 3284 2016-10-24 09:37 ./usr/share/man/man3/ldap.3.gz -rw-r--r-- root/root 1151 2016-10-24 09:37 ./usr/share/man/man3/ldap_abandon.3.gz -rw-r--r-- root/root 1151 2016-10-24 09:37 ./usr/share/man/man3/ldap_abandon_ext.3.gz -rw-r--r-- root/root 1298 2016-10-24 09:37 ./usr/share/man/man3/ldap_add.3.gz -rw-r--r-- root/root 1298 2016-10-24 09:37 ./usr/share/man/man3/ldap_add_ext.3.gz -rw-r--r-- root/root 1298 2016-10-24 09:37 ./usr/share/man/man3/ldap_add_ext_s.3.gz -rw-r--r-- root/root 1298 2016-10-24 09:37 ./usr/share/man/man3/ldap_add_s.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_attributetype2name.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_attributetype2str.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_attributetype_free.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_bind.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_bind_s.3.gz -rw-r--r-- root/root 1249 2016-10-24 09:37 ./usr/share/man/man3/ldap_compare.3.gz -rw-r--r-- root/root 1249 2016-10-24 09:37 ./usr/share/man/man3/ldap_compare_ext.3.gz -rw-r--r-- root/root 1249 2016-10-24 09:37 ./usr/share/man/man3/ldap_compare_ext_s.3.gz -rw-r--r-- root/root 1249 2016-10-24 09:37 ./usr/share/man/man3/ldap_compare_s.3.gz -rw-r--r-- root/root 1276 2016-10-24 09:37 ./usr/share/man/man3/ldap_control_create.3.gz -rw-r--r-- root/root 1276 2016-10-24 09:37 ./usr/share/man/man3/ldap_control_dup.3.gz -rw-r--r-- root/root 1276 2016-10-24 09:37 ./usr/share/man/man3/ldap_control_find.3.gz -rw-r--r-- root/root 1276 2016-10-24 09:37 ./usr/share/man/man3/ldap_control_free.3.gz -rw-r--r-- root/root 1276 2016-10-24 09:37 ./usr/share/man/man3/ldap_controls.3.gz -rw-r--r-- root/root 1276 2016-10-24 09:37 ./usr/share/man/man3/ldap_controls_dup.3.gz -rw-r--r-- root/root 1276 2016-10-24 09:37 ./usr/share/man/man3/ldap_controls_free.3.gz -rw-r--r-- root/root 1044 2016-10-24 09:37 ./usr/share/man/man3/ldap_count_entries.3.gz -rw-r--r-- root/root 1069 2016-10-24 09:37 ./usr/share/man/man3/ldap_count_messages.3.gz -rw-r--r-- root/root 975 2016-10-24 09:37 ./usr/share/man/man3/ldap_count_references.3.gz -rw-r--r-- root/root 1154 2016-10-24 09:37 ./usr/share/man/man3/ldap_count_values.3.gz -rw-r--r-- root/root 1154 2016-10-24 09:37 ./usr/share/man/man3/ldap_count_values_len.3.gz -rw-r--r-- root/root 2749 2016-10-24 09:37 ./usr/share/man/man3/ldap_dcedn2dn.3.gz -rw-r--r-- root/root 1036 2016-10-24 09:37 ./usr/share/man/man3/ldap_delete.3.gz -rw-r--r-- root/root 1036 2016-10-24 09:37 ./usr/share/man/man3/ldap_delete_ext.3.gz -rw-r--r-- root/root 1036 2016-10-24 09:37 ./usr/share/man/man3/ldap_delete_ext_s.3.gz -rw-r--r-- root/root 1036 2016-10-24 09:37 ./usr/share/man/man3/ldap_delete_s.3.gz -rw-r--r-- root/root 1568 2016-10-24 09:37 ./usr/share/man/man3/ldap_destroy.3.gz -rw-r--r-- root/root 2749 2016-10-24 09:37 ./usr/share/man/man3/ldap_dn2ad_canonical.3.gz -rw-r--r-- root/root 2749 2016-10-24 09:37 ./usr/share/man/man3/ldap_dn2dcedn.3.gz -rw-r--r-- root/root 2749 2016-10-24 09:37 ./usr/share/man/man3/ldap_dn2str.3.gz -rw-r--r-- root/root 2749 2016-10-24 09:37 ./usr/share/man/man3/ldap_dn2ufn.3.gz -rw-r--r-- root/root 2749 2016-10-24 09:37 ./usr/share/man/man3/ldap_dnfree.3.gz -rw-r--r-- root/root 1568 2016-10-24 09:37 ./usr/share/man/man3/ldap_dup.3.gz -rw-r--r-- root/root 2718 2016-10-24 09:37 ./usr/share/man/man3/ldap_err2string.3.gz -rw-r--r-- root/root 2718 2016-10-24 09:37 ./usr/share/man/man3/ldap_errlist.3.gz -rw-r--r-- root/root 2718 2016-10-24 09:37 ./usr/share/man/man3/ldap_error.3.gz -rw-r--r-- root/root 2749 2016-10-24 09:37 ./usr/share/man/man3/ldap_explode_dn.3.gz -rw-r--r-- root/root 2749 2016-10-24 09:37 ./usr/share/man/man3/ldap_explode_rdn.3.gz -rw-r--r-- root/root 1052 2016-10-24 09:37 ./usr/share/man/man3/ldap_extended_operation.3.gz -rw-r--r-- root/root 1052 2016-10-24 09:37 ./usr/share/man/man3/ldap_extended_operation_s.3.gz -rw-r--r-- root/root 1091 2016-10-24 09:37 ./usr/share/man/man3/ldap_first_attribute.3.gz -rw-r--r-- root/root 1044 2016-10-24 09:37 ./usr/share/man/man3/ldap_first_entry.3.gz -rw-r--r-- root/root 1069 2016-10-24 09:37 ./usr/share/man/man3/ldap_first_message.3.gz -rw-r--r-- root/root 975 2016-10-24 09:37 ./usr/share/man/man3/ldap_first_reference.3.gz -rw-r--r-- root/root 1476 2016-10-24 09:37 ./usr/share/man/man3/ldap_free_urldesc.3.gz -rw-r--r-- root/root 2749 2016-10-24 09:37 ./usr/share/man/man3/ldap_get_dn.3.gz -rw-r--r-- root/root 4846 2016-10-24 09:37 ./usr/share/man/man3/ldap_get_option.3.gz -rw-r--r-- root/root 1154 2016-10-24 09:37 ./usr/share/man/man3/ldap_get_values.3.gz -rw-r--r-- root/root 1154 2016-10-24 09:37 ./usr/share/man/man3/ldap_get_values_len.3.gz -rw-r--r-- root/root 2494 2016-10-24 09:37 ./usr/share/man/man3/ldap_init.3.gz -rw-r--r-- root/root 2494 2016-10-24 09:37 ./usr/share/man/man3/ldap_init_fd.3.gz -rw-r--r-- root/root 2494 2016-10-24 09:37 ./usr/share/man/man3/ldap_initialize.3.gz -rw-r--r-- root/root 808 2016-10-24 09:37 ./usr/share/man/man3/ldap_install_tls.3.gz -rw-r--r-- root/root 1476 2016-10-24 09:37 ./usr/share/man/man3/ldap_is_ldap_url.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_matchingrule2name.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_matchingrule2str.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_matchingrule_free.3.gz -rw-r--r-- root/root 725 2016-10-24 09:37 ./usr/share/man/man3/ldap_memalloc.3.gz -rw-r--r-- root/root 725 2016-10-24 09:37 ./usr/share/man/man3/ldap_memcalloc.3.gz -rw-r--r-- root/root 725 2016-10-24 09:37 ./usr/share/man/man3/ldap_memfree.3.gz -rw-r--r-- root/root 725 2016-10-24 09:37 ./usr/share/man/man3/ldap_memory.3.gz -rw-r--r-- root/root 725 2016-10-24 09:37 ./usr/share/man/man3/ldap_memrealloc.3.gz -rw-r--r-- root/root 725 2016-10-24 09:37 ./usr/share/man/man3/ldap_memvfree.3.gz -rw-r--r-- root/root 1876 2016-10-24 09:37 ./usr/share/man/man3/ldap_modify.3.gz -rw-r--r-- root/root 1876 2016-10-24 09:37 ./usr/share/man/man3/ldap_modify_ext.3.gz -rw-r--r-- root/root 1876 2016-10-24 09:37 ./usr/share/man/man3/ldap_modify_ext_s.3.gz -rw-r--r-- root/root 1876 2016-10-24 09:37 ./usr/share/man/man3/ldap_modify_s.3.gz -rw-r--r-- root/root 1029 2016-10-24 09:37 ./usr/share/man/man3/ldap_modrdn.3.gz -rw-r--r-- root/root 1029 2016-10-24 09:37 ./usr/share/man/man3/ldap_modrdn2.3.gz -rw-r--r-- root/root 1029 2016-10-24 09:37 ./usr/share/man/man3/ldap_modrdn2_s.3.gz -rw-r--r-- root/root 1029 2016-10-24 09:37 ./usr/share/man/man3/ldap_modrdn_s.3.gz -rw-r--r-- root/root 1876 2016-10-24 09:37 ./usr/share/man/man3/ldap_mods_free.3.gz -rw-r--r-- root/root 1938 2016-10-24 09:37 ./usr/share/man/man3/ldap_msgfree.3.gz -rw-r--r-- root/root 1938 2016-10-24 09:37 ./usr/share/man/man3/ldap_msgid.3.gz -rw-r--r-- root/root 1938 2016-10-24 09:37 ./usr/share/man/man3/ldap_msgtype.3.gz -rw-r--r-- root/root 1091 2016-10-24 09:37 ./usr/share/man/man3/ldap_next_attribute.3.gz -rw-r--r-- root/root 1044 2016-10-24 09:37 ./usr/share/man/man3/ldap_next_entry.3.gz -rw-r--r-- root/root 1069 2016-10-24 09:37 ./usr/share/man/man3/ldap_next_message.3.gz -rw-r--r-- root/root 975 2016-10-24 09:37 ./usr/share/man/man3/ldap_next_reference.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_objectclass2name.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_objectclass2str.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_objectclass_free.3.gz -rw-r--r-- root/root 2494 2016-10-24 09:37 ./usr/share/man/man3/ldap_open.3.gz -rw-r--r-- root/root 1483 2016-10-24 09:37 ./usr/share/man/man3/ldap_parse_extended_result.3.gz -rw-r--r-- root/root 979 2016-10-24 09:37 ./usr/share/man/man3/ldap_parse_reference.3.gz -rw-r--r-- root/root 1483 2016-10-24 09:37 ./usr/share/man/man3/ldap_parse_result.3.gz -rw-r--r-- root/root 1483 2016-10-24 09:37 ./usr/share/man/man3/ldap_parse_sasl_bind_result.3.gz -rw-r--r-- root/root 884 2016-10-24 09:37 ./usr/share/man/man3/ldap_parse_sort_control.3.gz -rw-r--r-- root/root 1097 2016-10-24 09:37 ./usr/share/man/man3/ldap_parse_vlv_control.3.gz -rw-r--r-- root/root 2718 2016-10-24 09:37 ./usr/share/man/man3/ldap_perror.3.gz -rw-r--r-- root/root 1223 2016-10-24 09:37 ./usr/share/man/man3/ldap_rename.3.gz -rw-r--r-- root/root 1223 2016-10-24 09:37 ./usr/share/man/man3/ldap_rename_s.3.gz -rw-r--r-- root/root 1938 2016-10-24 09:37 ./usr/share/man/man3/ldap_result.3.gz -rw-r--r-- root/root 2718 2016-10-24 09:37 ./usr/share/man/man3/ldap_result2error.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_sasl_bind.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_sasl_bind_s.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_schema.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_scherr2str.3.gz -rw-r--r-- root/root 2088 2016-10-24 09:37 ./usr/share/man/man3/ldap_search.3.gz -rw-r--r-- root/root 2088 2016-10-24 09:37 ./usr/share/man/man3/ldap_search_ext.3.gz -rw-r--r-- root/root 2088 2016-10-24 09:37 ./usr/share/man/man3/ldap_search_ext_s.3.gz -rw-r--r-- root/root 2088 2016-10-24 09:37 ./usr/share/man/man3/ldap_search_s.3.gz -rw-r--r-- root/root 2088 2016-10-24 09:37 ./usr/share/man/man3/ldap_search_st.3.gz -rw-r--r-- root/root 4846 2016-10-24 09:37 ./usr/share/man/man3/ldap_set_option.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_set_rebind_proc.3.gz -rw-r--r-- root/root 2494 2016-10-24 09:37 ./usr/share/man/man3/ldap_set_urllist_proc.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_simple_bind.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_simple_bind_s.3.gz -rw-r--r-- root/root 700 2016-10-24 09:37 ./usr/share/man/man3/ldap_sort.3.gz -rw-r--r-- root/root 700 2016-10-24 09:37 ./usr/share/man/man3/ldap_sort_entries.3.gz -rw-r--r-- root/root 700 2016-10-24 09:37 ./usr/share/man/man3/ldap_sort_strcasecmp.3.gz -rw-r--r-- root/root 700 2016-10-24 09:37 ./usr/share/man/man3/ldap_sort_values.3.gz -rw-r--r-- root/root 808 2016-10-24 09:37 ./usr/share/man/man3/ldap_start_tls.3.gz -rw-r--r-- root/root 808 2016-10-24 09:37 ./usr/share/man/man3/ldap_start_tls_s.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_str2attributetype.3.gz -rw-r--r-- root/root 2749 2016-10-24 09:37 ./usr/share/man/man3/ldap_str2dn.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_str2matchingrule.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_str2objectclass.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_str2syntax.3.gz -rw-r--r-- root/root 725 2016-10-24 09:37 ./usr/share/man/man3/ldap_strdup.3.gz -rw-r--r-- root/root 3309 2016-10-24 09:37 ./usr/share/man/man3/ldap_sync.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_syntax2name.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_syntax2str.3.gz -rw-r--r-- root/root 2989 2016-10-24 09:37 ./usr/share/man/man3/ldap_syntax_free.3.gz -rw-r--r-- root/root 808 2016-10-24 09:37 ./usr/share/man/man3/ldap_tls.3.gz -rw-r--r-- root/root 808 2016-10-24 09:37 ./usr/share/man/man3/ldap_tls_inplace.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_unbind.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_unbind_ext.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_unbind_ext_s.3.gz -rw-r--r-- root/root 3923 2016-10-24 09:37 ./usr/share/man/man3/ldap_unbind_s.3.gz -rw-r--r-- root/root 1476 2016-10-24 09:37 ./usr/share/man/man3/ldap_url.3.gz -rw-r--r-- root/root 1476 2016-10-24 09:37 ./usr/share/man/man3/ldap_url_parse.3.gz -rw-r--r-- root/root 1154 2016-10-24 09:37 ./usr/share/man/man3/ldap_value_free.3.gz -rw-r--r-- root/root 1154 2016-10-24 09:37 ./usr/share/man/man3/ldap_value_free_len.3.gz slapd-dbg_2.4.42+dfsg-2ubuntu5_armhf.deb ---------------------------------------- new debian package, version 2.0. size 6187438 bytes: control archive=2825 bytes. 2388 bytes, 18 lines control 4308 bytes, 41 lines md5sums Package: slapd-dbg Source: openldap Version: 2.4.42+dfsg-2ubuntu5 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 6883 Depends: slapd (= 2.4.42+dfsg-2ubuntu5) Section: debug Priority: extra Homepage: http://www.openldap.org/ Description: Debugging information for the OpenLDAP server (slapd) This package provides detached debugging information for the OpenLDAP (Lightweight Directory Access Protocol) server (slapd). It is useful primarily to permit better backtraces and crash dump analysis after problems with the libraries. GDB will find this debug information automatically. Build-Ids: 02b5f0f5e1c4a02220aef434595c23d07e623e13 04d01f786f8f4a74a7ad001154eabd82c311b86c 062d4caf3cd235c391f112c8f354d67d9e6152a7 09042065db49a97d3d61515cabc70a996e2cdf23 1162a49d8c9e8cbf2852a7393cda5de2e10e1fd1 1a8b4bb5ceaa41579f55e7d96fb5ee627a1be322 1cf230afdcd89aa7c7b335c2d5ba424dce74a71e 1eff5064acd3f0211d16bfd24ea098cd2b658c7e 256bd5249b04dc97ab9b34e112b89ccca4fe4112 25dd25c060a96f64fa0510e02538d9191417015e 28b1a23ec7a2f1844c2078bb5d9fb906a3c47172 2f34c604468c68e241cb36f3f6d1ce7f857da309 3824a274bc09b13ac31c8b20d1323e9ea491d86e 3ee5d415e74ecd1fb5e65f467e0d1a1f0c1d6a45 4cb3179a0470aed4b59e5861a7a718289f64608d 52721ae29cf1193b84086286a85d2fa2b127b779 566f6d56ae8372819e2e72cb8f08288d3e21e485 569110d030f693dd4e05030d1f3bcb22f0c7a826 5c5e100c9b23cc24a45769b3ef8bdcf424ee6c15 636a4a68bfa09974f8ff025e94e66295fe67b683 77a37d40f01e23ecc39b6d3d105df83b860065b8 78536a15c758ddfa95a413bf739c8e7579c5daba 797eb64f734507a170a31acf7cbceab781e617f4 823664466fc58701c76ff80f943a73a192d0a267 87252b58c347928cc4012ca81f0d4e09a592b501 87657c462073896e246f01d9ca123905cbf832a6 878340723c4fbb9aa52d41304411ff0e01290fb8 92c86412eb001437ae7c8cfb7a45324921a7de22 936bbfd80882ecdc5f1eb4d36c8207db26bfb4e8 a4612098124cf835798b9cefb4c8a895f8684bdb a5c2c0a1673b807e964646956a9a41069f8a81be bafc29e1eaa35e73054da8d027a9fac7c70c5779 c49ef6cb9457777f85f6829f1e4f8d1cc1940988 d62d5b4ce5ad62bc72df8695377471df052b3ca9 d6503091acbecc806227186be667936a62f38920 dcb4042b81ea315c7bedcca031d0f929b600a5f1 e121bc91111077a4c82e643b1b9991eb45e865a2 ee8323096b3a7c2427e8b509b584890a1d143e91 f05cc09bff9644ca1b20578ca1f0ae5a751ffead f21020d995fe0ec9efa959610b2f8c1115ed187a Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2016-10-24 09:37 ./ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/02/ -rw-r--r-- root/root 810068 2016-10-24 09:37 ./usr/lib/debug/.build-id/02/b5f0f5e1c4a02220aef434595c23d07e623e13.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/04/ -rw-r--r-- root/root 42132 2016-10-24 09:37 ./usr/lib/debug/.build-id/04/d01f786f8f4a74a7ad001154eabd82c311b86c.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/06/ -rw-r--r-- root/root 802596 2016-10-24 09:37 ./usr/lib/debug/.build-id/06/2d4caf3cd235c391f112c8f354d67d9e6152a7.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/09/ -rw-r--r-- root/root 1763084 2016-10-24 09:37 ./usr/lib/debug/.build-id/09/042065db49a97d3d61515cabc70a996e2cdf23.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/11/ -rw-r--r-- root/root 31832 2016-10-24 09:37 ./usr/lib/debug/.build-id/11/62a49d8c9e8cbf2852a7393cda5de2e10e1fd1.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/1a/ -rw-r--r-- root/root 28700 2016-10-24 09:37 ./usr/lib/debug/.build-id/1a/8b4bb5ceaa41579f55e7d96fb5ee627a1be322.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/1c/ -rw-r--r-- root/root 34064 2016-10-24 09:37 ./usr/lib/debug/.build-id/1c/f230afdcd89aa7c7b335c2d5ba424dce74a71e.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/1e/ -rw-r--r-- root/root 41964 2016-10-24 09:37 ./usr/lib/debug/.build-id/1e/ff5064acd3f0211d16bfd24ea098cd2b658c7e.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/25/ -rw-r--r-- root/root 62668 2016-10-24 09:37 ./usr/lib/debug/.build-id/25/6bd5249b04dc97ab9b34e112b89ccca4fe4112.debug -rw-r--r-- root/root 253264 2016-10-24 09:37 ./usr/lib/debug/.build-id/25/dd25c060a96f64fa0510e02538d9191417015e.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/28/ -rw-r--r-- root/root 268612 2016-10-24 09:37 ./usr/lib/debug/.build-id/28/b1a23ec7a2f1844c2078bb5d9fb906a3c47172.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/2f/ -rw-r--r-- root/root 282132 2016-10-24 09:37 ./usr/lib/debug/.build-id/2f/34c604468c68e241cb36f3f6d1ce7f857da309.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/38/ -rw-r--r-- root/root 284752 2016-10-24 09:37 ./usr/lib/debug/.build-id/38/24a274bc09b13ac31c8b20d1323e9ea491d86e.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/3e/ -rw-r--r-- root/root 35928 2016-10-24 09:37 ./usr/lib/debug/.build-id/3e/e5d415e74ecd1fb5e65f467e0d1a1f0c1d6a45.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/4c/ -rw-r--r-- root/root 40184 2016-10-24 09:37 ./usr/lib/debug/.build-id/4c/b3179a0470aed4b59e5861a7a718289f64608d.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/52/ -rw-r--r-- root/root 49252 2016-10-24 09:37 ./usr/lib/debug/.build-id/52/721ae29cf1193b84086286a85d2fa2b127b779.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/56/ -rw-r--r-- root/root 30424 2016-10-24 09:37 ./usr/lib/debug/.build-id/56/6f6d56ae8372819e2e72cb8f08288d3e21e485.debug -rw-r--r-- root/root 51632 2016-10-24 09:37 ./usr/lib/debug/.build-id/56/9110d030f693dd4e05030d1f3bcb22f0c7a826.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/5c/ -rw-r--r-- root/root 84332 2016-10-24 09:37 ./usr/lib/debug/.build-id/5c/5e100c9b23cc24a45769b3ef8bdcf424ee6c15.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/63/ -rw-r--r-- root/root 83048 2016-10-24 09:37 ./usr/lib/debug/.build-id/63/6a4a68bfa09974f8ff025e94e66295fe67b683.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/77/ -rw-r--r-- root/root 27744 2016-10-24 09:37 ./usr/lib/debug/.build-id/77/a37d40f01e23ecc39b6d3d105df83b860065b8.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/78/ -rw-r--r-- root/root 51668 2016-10-24 09:37 ./usr/lib/debug/.build-id/78/536a15c758ddfa95a413bf739c8e7579c5daba.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/79/ -rw-r--r-- root/root 44132 2016-10-24 09:37 ./usr/lib/debug/.build-id/79/7eb64f734507a170a31acf7cbceab781e617f4.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/82/ -rw-r--r-- root/root 430452 2016-10-24 09:37 ./usr/lib/debug/.build-id/82/3664466fc58701c76ff80f943a73a192d0a267.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/87/ -rw-r--r-- root/root 44000 2016-10-24 09:37 ./usr/lib/debug/.build-id/87/252b58c347928cc4012ca81f0d4e09a592b501.debug -rw-r--r-- root/root 28484 2016-10-24 09:37 ./usr/lib/debug/.build-id/87/657c462073896e246f01d9ca123905cbf832a6.debug -rw-r--r-- root/root 46436 2016-10-24 09:37 ./usr/lib/debug/.build-id/87/8340723c4fbb9aa52d41304411ff0e01290fb8.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/92/ -rw-r--r-- root/root 104240 2016-10-24 09:37 ./usr/lib/debug/.build-id/92/c86412eb001437ae7c8cfb7a45324921a7de22.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/93/ -rw-r--r-- root/root 43568 2016-10-24 09:37 ./usr/lib/debug/.build-id/93/6bbfd80882ecdc5f1eb4d36c8207db26bfb4e8.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/a4/ -rw-r--r-- root/root 30276 2016-10-24 09:37 ./usr/lib/debug/.build-id/a4/612098124cf835798b9cefb4c8a895f8684bdb.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/a5/ -rw-r--r-- root/root 20824 2016-10-24 09:37 ./usr/lib/debug/.build-id/a5/c2c0a1673b807e964646956a9a41069f8a81be.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/ba/ -rw-r--r-- root/root 254828 2016-10-24 09:37 ./usr/lib/debug/.build-id/ba/fc29e1eaa35e73054da8d027a9fac7c70c5779.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/c4/ -rw-r--r-- root/root 41928 2016-10-24 09:37 ./usr/lib/debug/.build-id/c4/9ef6cb9457777f85f6829f1e4f8d1cc1940988.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/d6/ -rw-r--r-- root/root 51268 2016-10-24 09:37 ./usr/lib/debug/.build-id/d6/2d5b4ce5ad62bc72df8695377471df052b3ca9.debug -rw-r--r-- root/root 190268 2016-10-24 09:37 ./usr/lib/debug/.build-id/d6/503091acbecc806227186be667936a62f38920.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/dc/ -rw-r--r-- root/root 198056 2016-10-24 09:37 ./usr/lib/debug/.build-id/dc/b4042b81ea315c7bedcca031d0f929b600a5f1.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/e1/ -rw-r--r-- root/root 28144 2016-10-24 09:37 ./usr/lib/debug/.build-id/e1/21bc91111077a4c82e643b1b9991eb45e865a2.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/ee/ -rw-r--r-- root/root 70644 2016-10-24 09:37 ./usr/lib/debug/.build-id/ee/8323096b3a7c2427e8b509b584890a1d143e91.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/f0/ -rw-r--r-- root/root 41004 2016-10-24 09:37 ./usr/lib/debug/.build-id/f0/5cc09bff9644ca1b20578ca1f0ae5a751ffead.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/debug/.build-id/f2/ -rw-r--r-- root/root 73700 2016-10-24 09:37 ./usr/lib/debug/.build-id/f2/1020d995fe0ec9efa959610b2f8c1115ed187a.debug drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/slapd-dbg/ lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/doc/slapd-dbg/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-08 15:26 ./usr/share/doc/slapd-dbg/copyright slapd-smbk5pwd_2.4.42+dfsg-2ubuntu5_armhf.deb --------------------------------------------- new debian package, version 2.0. size 17734 bytes: control archive=821 bytes. 800 bytes, 16 lines control 340 bytes, 5 lines md5sums Package: slapd-smbk5pwd Source: openldap Version: 2.4.42+dfsg-2ubuntu5 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 113 Depends: slapd (= 2.4.42+dfsg-2ubuntu5), libc6 (>= 2.4), libkadm5srv8-heimdal (>= 1.4.0+git20110226), libldap-2.4-2 (>= 2.4.7), libnettle6 Section: net Priority: extra Homepage: http://www.openldap.org/ Description: Keeps Samba and Kerberos passwords in sync within slapd. Extends the PasswordModify Extended Operation to update Kerberos keys and Samba password hashes for an LDAP user. The Kerberos support is written for Heimdal using its hdb-ldap backend. The Samba support is written using the Samba 3.0 LDAP schema. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2016-10-24 09:37 ./ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/ldap/ -rw-r--r-- root/root 947 2016-10-24 09:37 ./usr/lib/ldap/smbk5pwd.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/smbk5pwd.so -> smbk5pwd.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/smbk5pwd.so.0 -> smbk5pwd.so.0.0.0 -rw-r--r-- root/root 17924 2016-10-24 09:37 ./usr/lib/ldap/smbk5pwd.so.0.0.0 drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/slapd-smbk5pwd/ -rw-r--r-- root/root 3731 2015-08-14 15:25 ./usr/share/doc/slapd-smbk5pwd/README lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/doc/slapd-smbk5pwd/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-08 15:26 ./usr/share/doc/slapd-smbk5pwd/copyright drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/man5/ -rw-r--r-- root/root 1758 2016-10-24 09:37 ./usr/share/man/man5/slapo-smbk5pwd.5.gz slapd_2.4.42+dfsg-2ubuntu5_armhf.deb ------------------------------------ new debian package, version 2.0. size 1294494 bytes: control archive=60566 bytes. 941 bytes, 32 lines conffiles 27176 bytes, 998 lines * config #!/bin/sh 1119 bytes, 21 lines control 10061 bytes, 153 lines md5sums 26360 bytes, 953 lines * postinst #!/bin/sh 1743 bytes, 66 lines * postrm #!/bin/sh 22943 bytes, 839 lines * preinst #!/bin/sh 240 bytes, 16 lines * prerm #!/bin/sh 30 bytes, 1 lines shlibs 106326 bytes, 1026 lines templates 60 bytes, 2 lines triggers Package: slapd Source: openldap Version: 2.4.42+dfsg-2ubuntu5 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 11300 Pre-Depends: debconf (>= 0.5) | debconf-2.0 Depends: libc6 (>= 2.17), libdb5.3, libldap-2.4-2 (= 2.4.42+dfsg-2ubuntu5), libltdl7 (>= 2.4.6), libodbc1 (>= 2.3.1), libperl5.24 (>= 5.24.0), libsasl2-2, libslp1 (>= 1.2.1), libwrap0 (>= 7.6-4~), coreutils (>= 4.5.1-1), psmisc, perl (>> 5.8.0) | libmime-base64-perl, adduser, lsb-base (>= 3.2-13) Recommends: libsasl2-modules Suggests: ldap-utils, ufw, libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal Conflicts: ldap-server, libltdl3 (= 1.5.4-1), umich-ldapd Replaces: ldap-utils (<< 2.2.23-3), libldap2 Provides: ldap-server, libslapi-2.4-2 Section: net Priority: optional Homepage: http://www.openldap.org/ Description: OpenLDAP server (slapd) This is the OpenLDAP (Lightweight Directory Access Protocol) server (slapd). The server can be used to provide a standalone directory service. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2016-10-24 09:37 ./ drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/apparmor.d/ -rw-r--r-- root/root 1132 2016-10-24 09:37 ./etc/apparmor.d/usr.sbin.slapd drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/default/ -rw-r--r-- root/root 1770 2016-01-19 13:33 ./etc/default/slapd drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/init.d/ -rwxr-xr-x root/root 5173 2015-09-08 15:26 ./etc/init.d/slapd drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/ldap/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/ldap/sasl2/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/ldap/schema/ -rw-r--r-- root/root 3512 2016-10-24 09:37 ./etc/ldap/schema/README -rw-r--r-- root/root 2036 2016-10-24 09:37 ./etc/ldap/schema/collective.ldif -rw-r--r-- root/root 2180 2016-10-24 09:37 ./etc/ldap/schema/collective.schema -rw-r--r-- root/root 1845 2016-10-24 09:37 ./etc/ldap/schema/corba.ldif -rw-r--r-- root/root 2084 2016-10-24 09:37 ./etc/ldap/schema/corba.schema -rw-r--r-- root/root 21196 2016-10-24 09:37 ./etc/ldap/schema/core.ldif -rw-r--r-- root/root 21083 2016-10-24 09:37 ./etc/ldap/schema/core.schema -rw-r--r-- root/root 12006 2016-10-24 09:37 ./etc/ldap/schema/cosine.ldif -rw-r--r-- root/root 14030 2016-10-24 09:37 ./etc/ldap/schema/cosine.schema -rw-r--r-- root/root 4842 2016-10-24 09:37 ./etc/ldap/schema/duaconf.ldif -rw-r--r-- root/root 6249 2016-10-24 09:37 ./etc/ldap/schema/duaconf.schema -rw-r--r-- root/root 3330 2016-10-24 09:37 ./etc/ldap/schema/dyngroup.ldif -rw-r--r-- root/root 3289 2016-10-24 09:37 ./etc/ldap/schema/dyngroup.schema -rw-r--r-- root/root 3481 2016-10-24 09:37 ./etc/ldap/schema/inetorgperson.ldif -rw-r--r-- root/root 3915 2016-10-24 09:37 ./etc/ldap/schema/inetorgperson.schema -rw-r--r-- root/root 2979 2016-10-24 09:37 ./etc/ldap/schema/java.ldif -rw-r--r-- root/root 3295 2016-10-24 09:37 ./etc/ldap/schema/java.schema -rw-r--r-- root/root 1312 2016-10-24 09:37 ./etc/ldap/schema/ldapns.schema -rw-r--r-- root/root 2082 2016-10-24 09:37 ./etc/ldap/schema/misc.ldif -rw-r--r-- root/root 2387 2016-10-24 09:37 ./etc/ldap/schema/misc.schema -rw-r--r-- root/root 6809 2016-10-24 09:37 ./etc/ldap/schema/nis.ldif -rw-r--r-- root/root 7640 2016-10-24 09:37 ./etc/ldap/schema/nis.schema -rw-r--r-- root/root 3308 2016-10-24 09:37 ./etc/ldap/schema/openldap.ldif -rw-r--r-- root/root 1514 2016-10-24 09:37 ./etc/ldap/schema/openldap.schema -rw-r--r-- root/root 6904 2016-10-24 09:37 ./etc/ldap/schema/pmi.ldif -rw-r--r-- root/root 21051 2016-10-24 09:37 ./etc/ldap/schema/pmi.schema -rw-r--r-- root/root 4356 2016-10-24 09:37 ./etc/ldap/schema/ppolicy.ldif -rw-r--r-- root/root 5038 2016-10-24 09:37 ./etc/ldap/schema/ppolicy.schema drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/ufw/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./etc/ufw/applications.d/ -rw-r--r-- root/root 234 2016-10-24 09:37 ./etc/ufw/applications.d/slapd drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2 -> libslapi-2.4.so.2.10.5 -rw-r--r-- root/root 83624 2016-10-24 09:37 ./usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.5 drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/lib/ldap/ lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/accesslog-2.4.so.2 -> accesslog-2.4.so.2.10.5 -rw-r--r-- root/root 34856 2016-10-24 09:37 ./usr/lib/ldap/accesslog-2.4.so.2.10.5 -rw-r--r-- root/root 958 2016-10-24 09:37 ./usr/lib/ldap/accesslog.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/accesslog.so -> accesslog-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/auditlog-2.4.so.2 -> auditlog-2.4.so.2.10.5 -rw-r--r-- root/root 9656 2016-10-24 09:37 ./usr/lib/ldap/auditlog-2.4.so.2.10.5 -rw-r--r-- root/root 952 2016-10-24 09:37 ./usr/lib/ldap/auditlog.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/auditlog.so -> auditlog-2.4.so.2.10.5 -rw-r--r-- root/root 954 2016-10-24 09:37 ./usr/lib/ldap/autogroup.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/autogroup.so -> autogroup.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/autogroup.so.0 -> autogroup.so.0.0.0 -rw-r--r-- root/root 26080 2016-10-24 09:37 ./usr/lib/ldap/autogroup.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_bdb-2.4.so.2 -> back_bdb-2.4.so.2.10.5 -rw-r--r-- root/root 129424 2016-10-24 09:37 ./usr/lib/ldap/back_bdb-2.4.so.2.10.5 -rw-r--r-- root/root 952 2016-10-24 09:37 ./usr/lib/ldap/back_bdb.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_bdb.so -> back_bdb-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_dnssrv-2.4.so.2 -> back_dnssrv-2.4.so.2.10.5 -rw-r--r-- root/root 13624 2016-10-24 09:37 ./usr/lib/ldap/back_dnssrv-2.4.so.2.10.5 -rw-r--r-- root/root 970 2016-10-24 09:37 ./usr/lib/ldap/back_dnssrv.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_dnssrv.so -> back_dnssrv-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_hdb-2.4.so.2 -> back_hdb-2.4.so.2.10.5 -rw-r--r-- root/root 133520 2016-10-24 09:37 ./usr/lib/ldap/back_hdb-2.4.so.2.10.5 -rw-r--r-- root/root 952 2016-10-24 09:37 ./usr/lib/ldap/back_hdb.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_hdb.so -> back_hdb-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_ldap-2.4.so.2 -> back_ldap-2.4.so.2.10.5 -rw-r--r-- root/root 106964 2016-10-24 09:37 ./usr/lib/ldap/back_ldap-2.4.so.2.10.5 -rw-r--r-- root/root 958 2016-10-24 09:37 ./usr/lib/ldap/back_ldap.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_ldap.so -> back_ldap-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_mdb-2.4.so.2 -> back_mdb-2.4.so.2.10.5 -rw-r--r-- root/root 157760 2016-10-24 09:37 ./usr/lib/ldap/back_mdb-2.4.so.2.10.5 -rw-r--r-- root/root 952 2016-10-24 09:37 ./usr/lib/ldap/back_mdb.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_mdb.so -> back_mdb-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_meta-2.4.so.2 -> back_meta-2.4.so.2.10.5 -rw-r--r-- root/root 106096 2016-10-24 09:37 ./usr/lib/ldap/back_meta-2.4.so.2.10.5 -rw-r--r-- root/root 958 2016-10-24 09:37 ./usr/lib/ldap/back_meta.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_meta.so -> back_meta-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_monitor-2.4.so.2 -> back_monitor-2.4.so.2.10.5 -rw-r--r-- root/root 77696 2016-10-24 09:37 ./usr/lib/ldap/back_monitor-2.4.so.2.10.5 -rw-r--r-- root/root 976 2016-10-24 09:37 ./usr/lib/ldap/back_monitor.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_monitor.so -> back_monitor-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_null-2.4.so.2 -> back_null-2.4.so.2.10.5 -rw-r--r-- root/root 9692 2016-10-24 09:37 ./usr/lib/ldap/back_null-2.4.so.2.10.5 -rw-r--r-- root/root 958 2016-10-24 09:37 ./usr/lib/ldap/back_null.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_null.so -> back_null-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_passwd-2.4.so.2 -> back_passwd-2.4.so.2.10.5 -rw-r--r-- root/root 9656 2016-10-24 09:37 ./usr/lib/ldap/back_passwd-2.4.so.2.10.5 -rw-r--r-- root/root 970 2016-10-24 09:37 ./usr/lib/ldap/back_passwd.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_passwd.so -> back_passwd-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_perl-2.4.so.2 -> back_perl-2.4.so.2.10.5 -rw-r--r-- root/root 22080 2016-10-24 09:37 ./usr/lib/ldap/back_perl-2.4.so.2.10.5 -rw-r--r-- root/root 958 2016-10-24 09:37 ./usr/lib/ldap/back_perl.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_perl.so -> back_perl-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_relay-2.4.so.2 -> back_relay-2.4.so.2.10.5 -rw-r--r-- root/root 9656 2016-10-24 09:37 ./usr/lib/ldap/back_relay-2.4.so.2.10.5 -rw-r--r-- root/root 964 2016-10-24 09:37 ./usr/lib/ldap/back_relay.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_relay.so -> back_relay-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_shell-2.4.so.2 -> back_shell-2.4.so.2.10.5 -rw-r--r-- root/root 18128 2016-10-24 09:37 ./usr/lib/ldap/back_shell-2.4.so.2.10.5 -rw-r--r-- root/root 964 2016-10-24 09:37 ./usr/lib/ldap/back_shell.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_shell.so -> back_shell-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_sock-2.4.so.2 -> back_sock-2.4.so.2.10.5 -rw-r--r-- root/root 18284 2016-10-24 09:37 ./usr/lib/ldap/back_sock-2.4.so.2.10.5 -rw-r--r-- root/root 958 2016-10-24 09:37 ./usr/lib/ldap/back_sock.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_sock.so -> back_sock-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_sql-2.4.so.2 -> back_sql-2.4.so.2.10.5 -rw-r--r-- root/root 121632 2016-10-24 09:37 ./usr/lib/ldap/back_sql-2.4.so.2.10.5 -rw-r--r-- root/root 952 2016-10-24 09:37 ./usr/lib/ldap/back_sql.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/back_sql.so -> back_sql-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/collect-2.4.so.2 -> collect-2.4.so.2.10.5 -rw-r--r-- root/root 9656 2016-10-24 09:37 ./usr/lib/ldap/collect-2.4.so.2.10.5 -rw-r--r-- root/root 946 2016-10-24 09:37 ./usr/lib/ldap/collect.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/collect.so -> collect-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/constraint-2.4.so.2 -> constraint-2.4.so.2.10.5 -rw-r--r-- root/root 17864 2016-10-24 09:37 ./usr/lib/ldap/constraint-2.4.so.2.10.5 -rw-r--r-- root/root 964 2016-10-24 09:37 ./usr/lib/ldap/constraint.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/constraint.so -> constraint-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/dds-2.4.so.2 -> dds-2.4.so.2.10.5 -rw-r--r-- root/root 26288 2016-10-24 09:37 ./usr/lib/ldap/dds-2.4.so.2.10.5 -rw-r--r-- root/root 922 2016-10-24 09:37 ./usr/lib/ldap/dds.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/dds.so -> dds-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/deref-2.4.so.2 -> deref-2.4.so.2.10.5 -rw-r--r-- root/root 9520 2016-10-24 09:37 ./usr/lib/ldap/deref-2.4.so.2.10.5 -rw-r--r-- root/root 934 2016-10-24 09:37 ./usr/lib/ldap/deref.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/deref.so -> deref-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/dyngroup-2.4.so.2 -> dyngroup-2.4.so.2.10.5 -rw-r--r-- root/root 5560 2016-10-24 09:37 ./usr/lib/ldap/dyngroup-2.4.so.2.10.5 -rw-r--r-- root/root 952 2016-10-24 09:37 ./usr/lib/ldap/dyngroup.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/dyngroup.so -> dyngroup-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/dynlist-2.4.so.2 -> dynlist-2.4.so.2.10.5 -rw-r--r-- root/root 22032 2016-10-24 09:37 ./usr/lib/ldap/dynlist-2.4.so.2.10.5 -rw-r--r-- root/root 946 2016-10-24 09:37 ./usr/lib/ldap/dynlist.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/dynlist.so -> dynlist-2.4.so.2.10.5 -rw-r--r-- root/root 947 2016-10-24 09:37 ./usr/lib/ldap/lastbind.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/lastbind.so -> lastbind.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/lastbind.so.0 -> lastbind.so.0.0.0 -rw-r--r-- root/root 9656 2016-10-24 09:37 ./usr/lib/ldap/lastbind.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/memberof-2.4.so.2 -> memberof-2.4.so.2.10.5 -rw-r--r-- root/root 22232 2016-10-24 09:37 ./usr/lib/ldap/memberof-2.4.so.2.10.5 -rw-r--r-- root/root 952 2016-10-24 09:37 ./usr/lib/ldap/memberof.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/memberof.so -> memberof-2.4.so.2.10.5 -rw-r--r-- root/root 926 2016-10-24 09:37 ./usr/lib/ldap/nssov.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/nssov.so -> nssov.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/nssov.so.0 -> nssov.so.0.0.0 -rw-r--r-- root/root 97608 2016-10-24 09:37 ./usr/lib/ldap/nssov.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/pcache-2.4.so.2 -> pcache-2.4.so.2.10.5 -rw-r--r-- root/root 55452 2016-10-24 09:37 ./usr/lib/ldap/pcache-2.4.so.2.10.5 -rw-r--r-- root/root 940 2016-10-24 09:37 ./usr/lib/ldap/pcache.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/pcache.so -> pcache-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/ppolicy-2.4.so.2 -> ppolicy-2.4.so.2.10.5 -rw-r--r-- root/root 26224 2016-10-24 09:37 ./usr/lib/ldap/ppolicy-2.4.so.2.10.5 -rw-r--r-- root/root 946 2016-10-24 09:37 ./usr/lib/ldap/ppolicy.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/ppolicy.so -> ppolicy-2.4.so.2.10.5 -rw-r--r-- root/root 940 2016-10-24 09:37 ./usr/lib/ldap/pw-sha2.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/pw-sha2.so -> pw-sha2.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/pw-sha2.so.0 -> pw-sha2.so.0.0.0 -rw-r--r-- root/root 13672 2016-10-24 09:37 ./usr/lib/ldap/pw-sha2.so.0.0.0 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/refint-2.4.so.2 -> refint-2.4.so.2.10.5 -rw-r--r-- root/root 13848 2016-10-24 09:37 ./usr/lib/ldap/refint-2.4.so.2.10.5 -rw-r--r-- root/root 940 2016-10-24 09:37 ./usr/lib/ldap/refint.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/refint.so -> refint-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/retcode-2.4.so.2 -> retcode-2.4.so.2.10.5 -rw-r--r-- root/root 22120 2016-10-24 09:37 ./usr/lib/ldap/retcode-2.4.so.2.10.5 -rw-r--r-- root/root 946 2016-10-24 09:37 ./usr/lib/ldap/retcode.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/retcode.so -> retcode-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/rwm-2.4.so.2 -> rwm-2.4.so.2.10.5 -rw-r--r-- root/root 38656 2016-10-24 09:37 ./usr/lib/ldap/rwm-2.4.so.2.10.5 -rw-r--r-- root/root 922 2016-10-24 09:37 ./usr/lib/ldap/rwm.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/rwm.so -> rwm-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/seqmod-2.4.so.2 -> seqmod-2.4.so.2.10.5 -rw-r--r-- root/root 5424 2016-10-24 09:37 ./usr/lib/ldap/seqmod-2.4.so.2.10.5 -rw-r--r-- root/root 940 2016-10-24 09:37 ./usr/lib/ldap/seqmod.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/seqmod.so -> seqmod-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/sssvlv-2.4.so.2 -> sssvlv-2.4.so.2.10.5 -rw-r--r-- root/root 17928 2016-10-24 09:37 ./usr/lib/ldap/sssvlv-2.4.so.2.10.5 -rw-r--r-- root/root 940 2016-10-24 09:37 ./usr/lib/ldap/sssvlv.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/sssvlv.so -> sssvlv-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/syncprov-2.4.so.2 -> syncprov-2.4.so.2.10.5 -rw-r--r-- root/root 34420 2016-10-24 09:37 ./usr/lib/ldap/syncprov-2.4.so.2.10.5 -rw-r--r-- root/root 952 2016-10-24 09:37 ./usr/lib/ldap/syncprov.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/syncprov.so -> syncprov-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/translucent-2.4.so.2 -> translucent-2.4.so.2.10.5 -rw-r--r-- root/root 18100 2016-10-24 09:37 ./usr/lib/ldap/translucent-2.4.so.2.10.5 -rw-r--r-- root/root 970 2016-10-24 09:37 ./usr/lib/ldap/translucent.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/translucent.so -> translucent-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/unique-2.4.so.2 -> unique-2.4.so.2.10.5 -rw-r--r-- root/root 22104 2016-10-24 09:37 ./usr/lib/ldap/unique-2.4.so.2.10.5 -rw-r--r-- root/root 940 2016-10-24 09:37 ./usr/lib/ldap/unique.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/unique.so -> unique-2.4.so.2.10.5 lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/valsort-2.4.so.2 -> valsort-2.4.so.2.10.5 -rw-r--r-- root/root 13824 2016-10-24 09:37 ./usr/lib/ldap/valsort-2.4.so.2.10.5 -rw-r--r-- root/root 946 2016-10-24 09:37 ./usr/lib/ldap/valsort.la lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/lib/ldap/valsort.so -> valsort-2.4.so.2.10.5 drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/sbin/ -rwxr-xr-x root/root 907468 2016-10-24 09:37 ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/sbin/slapadd link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/sbin/slapauth link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/sbin/slapcat link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/sbin/slapd link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/sbin/slapdn link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/sbin/slapindex link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/sbin/slappasswd link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/sbin/slapschema link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/sbin/slaptest link to ./usr/sbin/slapacl drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/slapd/ -rw-r--r-- root/root 489 2015-09-08 15:26 ./usr/share/doc/slapd/NEWS.Debian.gz -rw-r--r-- root/root 4598 2015-09-08 15:26 ./usr/share/doc/slapd/README.DB_CONFIG.gz -rw-r--r-- root/root 4859 2016-01-19 13:33 ./usr/share/doc/slapd/README.Debian.gz -rw-r--r-- root/root 1601 2015-09-08 15:26 ./usr/share/doc/slapd/TODO.Debian lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/doc/slapd/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-08 15:26 ./usr/share/doc/slapd/copyright drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/doc/slapd/examples/ lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/doc/slapd/examples/DB_CONFIG -> ../../../slapd/DB_CONFIG -rw-r--r-- root/root 1293 2015-09-08 15:26 ./usr/share/doc/slapd/examples/slapd.backup lrwxrwxrwx root/root 0 2016-10-24 09:37 ./usr/share/doc/slapd/examples/slapd.conf -> ../../../slapd/slapd.conf drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/lintian/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 176 2015-09-08 15:26 ./usr/share/lintian/overrides/slapd drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/man5/ -rw-r--r-- root/root 4324 2016-10-24 09:37 ./usr/share/man/man5/slapd-bdb.5.gz -rw-r--r-- root/root 22501 2016-10-24 09:37 ./usr/share/man/man5/slapd-config.5.gz -rw-r--r-- root/root 892 2016-10-24 09:37 ./usr/share/man/man5/slapd-dnssrv.5.gz -rw-r--r-- root/root 4324 2016-10-24 09:37 ./usr/share/man/man5/slapd-hdb.5.gz -rw-r--r-- root/root 7907 2016-10-24 09:37 ./usr/share/man/man5/slapd-ldap.5.gz -rw-r--r-- root/root 516 2016-10-24 09:37 ./usr/share/man/man5/slapd-ldbm.5.gz -rw-r--r-- root/root 847 2016-10-24 09:37 ./usr/share/man/man5/slapd-ldif.5.gz -rw-r--r-- root/root 3140 2016-10-24 09:37 ./usr/share/man/man5/slapd-mdb.5.gz -rw-r--r-- root/root 15510 2016-10-24 09:37 ./usr/share/man/man5/slapd-meta.5.gz -rw-r--r-- root/root 1556 2016-10-24 09:37 ./usr/share/man/man5/slapd-monitor.5.gz -rw-r--r-- root/root 2106 2016-10-24 09:37 ./usr/share/man/man5/slapd-ndb.5.gz -rw-r--r-- root/root 813 2016-10-24 09:37 ./usr/share/man/man5/slapd-null.5.gz -rw-r--r-- root/root 804 2016-10-24 09:37 ./usr/share/man/man5/slapd-passwd.5.gz -rw-r--r-- root/root 1963 2016-10-24 09:37 ./usr/share/man/man5/slapd-perl.5.gz -rw-r--r-- root/root 2224 2016-10-24 09:37 ./usr/share/man/man5/slapd-relay.5.gz -rw-r--r-- root/root 2010 2016-10-24 09:37 ./usr/share/man/man5/slapd-shell.5.gz -rw-r--r-- root/root 2592 2016-10-24 09:37 ./usr/share/man/man5/slapd-sock.5.gz -rw-r--r-- root/root 9578 2016-10-24 09:37 ./usr/share/man/man5/slapd-sql.5.gz -rw-r--r-- root/root 9658 2016-10-24 09:37 ./usr/share/man/man5/slapd.access.5.gz -rw-r--r-- root/root 2110 2016-10-24 09:37 ./usr/share/man/man5/slapd.backends.5.gz -rw-r--r-- root/root 21721 2016-10-24 09:37 ./usr/share/man/man5/slapd.conf.5.gz -rw-r--r-- root/root 2180 2016-10-24 09:37 ./usr/share/man/man5/slapd.overlays.5.gz -rw-r--r-- root/root 1938 2016-10-24 09:37 ./usr/share/man/man5/slapd.plugin.5.gz -rw-r--r-- root/root 4700 2016-10-24 09:37 ./usr/share/man/man5/slapo-accesslog.5.gz -rw-r--r-- root/root 837 2016-10-24 09:37 ./usr/share/man/man5/slapo-auditlog.5.gz -rw-r--r-- root/root 2342 2016-10-24 09:37 ./usr/share/man/man5/slapo-chain.5.gz -rw-r--r-- root/root 912 2016-10-24 09:37 ./usr/share/man/man5/slapo-collect.5.gz -rw-r--r-- root/root 2123 2016-10-24 09:37 ./usr/share/man/man5/slapo-constraint.5.gz -rw-r--r-- root/root 2921 2016-10-24 09:37 ./usr/share/man/man5/slapo-dds.5.gz -rw-r--r-- root/root 755 2016-10-24 09:37 ./usr/share/man/man5/slapo-dyngroup.5.gz -rw-r--r-- root/root 2652 2016-10-24 09:37 ./usr/share/man/man5/slapo-dynlist.5.gz -rw-r--r-- root/root 1042 2016-10-24 09:37 ./usr/share/man/man5/slapo-lastbind.5.gz -rw-r--r-- root/root 1606 2016-10-24 09:37 ./usr/share/man/man5/slapo-memberof.5.gz -rw-r--r-- root/root 747 2016-10-24 09:37 ./usr/share/man/man5/slapo-pbind.5.gz -rw-r--r-- root/root 4913 2016-10-24 09:37 ./usr/share/man/man5/slapo-pcache.5.gz -rw-r--r-- root/root 7041 2016-10-24 09:37 ./usr/share/man/man5/slapo-ppolicy.5.gz -rw-r--r-- root/root 1337 2016-10-24 09:37 ./usr/share/man/man5/slapo-refint.5.gz -rw-r--r-- root/root 3026 2016-10-24 09:37 ./usr/share/man/man5/slapo-retcode.5.gz -rw-r--r-- root/root 8733 2016-10-24 09:37 ./usr/share/man/man5/slapo-rwm.5.gz -rw-r--r-- root/root 2592 2016-10-24 09:37 ./usr/share/man/man5/slapo-sock.5.gz -rw-r--r-- root/root 1007 2016-10-24 09:37 ./usr/share/man/man5/slapo-sssvlv.5.gz -rw-r--r-- root/root 1471 2016-10-24 09:37 ./usr/share/man/man5/slapo-syncprov.5.gz -rw-r--r-- root/root 1856 2016-10-24 09:37 ./usr/share/man/man5/slapo-translucent.5.gz -rw-r--r-- root/root 2079 2016-10-24 09:37 ./usr/share/man/man5/slapo-unique.5.gz -rw-r--r-- root/root 1427 2016-10-24 09:37 ./usr/share/man/man5/slapo-valsort.5.gz drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/man/man8/ -rw-r--r-- root/root 1899 2016-10-24 09:37 ./usr/share/man/man8/slapacl.8.gz -rw-r--r-- root/root 2398 2016-10-24 09:37 ./usr/share/man/man8/slapadd.8.gz -rw-r--r-- root/root 1498 2016-10-24 09:37 ./usr/share/man/man8/slapauth.8.gz -rw-r--r-- root/root 2286 2016-10-24 09:37 ./usr/share/man/man8/slapcat.8.gz -rw-r--r-- root/root 4627 2016-10-24 09:37 ./usr/share/man/man8/slapd.8.gz -rw-r--r-- root/root 1245 2016-10-24 09:37 ./usr/share/man/man8/slapdn.8.gz -rw-r--r-- root/root 1929 2016-10-24 09:37 ./usr/share/man/man8/slapindex.8.gz -rw-r--r-- root/root 2008 2016-10-24 09:37 ./usr/share/man/man8/slappasswd.8.gz -rw-r--r-- root/root 2210 2016-10-24 09:37 ./usr/share/man/man8/slapschema.8.gz -rw-r--r-- root/root 1303 2016-10-24 09:37 ./usr/share/man/man8/slaptest.8.gz drwxr-xr-x root/root 0 2016-10-24 09:37 ./usr/share/slapd/ -rw-r--r-- root/root 3080 2015-09-08 15:26 ./usr/share/slapd/DB_CONFIG -rwxr-xr-x root/root 4619 2015-09-08 15:26 ./usr/share/slapd/ldiftopasswd -rw-r--r-- root/root 4637 2015-09-08 15:26 ./usr/share/slapd/slapd.conf -rw-r--r-- root/root 3339 2016-01-19 13:33 ./usr/share/slapd/slapd.init.ldif drwxr-xr-x root/root 0 2016-10-24 09:37 ./var/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./var/lib/ drwxr-xr-x root/root 0 2016-10-24 09:37 ./var/lib/slapd/ +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Not removing build depends: as requested Keeping session: +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build-Space: 180896 Build-Time: 6170 Distribution: zesty-proposed Host Architecture: armhf Install-Time: 29 Job: openldap_2.4.42+dfsg-2ubuntu5.dsc Machine Architecture: arm64 Package: openldap Package-Time: 6201 Source-Version: 2.4.42+dfsg-2ubuntu5 Space: 180896 Status: successful Version: 2.4.42+dfsg-2ubuntu5 -------------------------------------------------------------------------------- Finished at 20161025-1356 Build needed 01:43:21, 180896k disc space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-11077009'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-11077009/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-11077009'] Unmounting chroot for build PACKAGEBUILD-11077009... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-11077009'] Removing build PACKAGEBUILD-11077009